robotpkg/image/visp bulk build results

Log for visp-3.3.0r2 on Distfiles: fetch(gforge.inria.fr)::visp-3.3.0.tar.gz.log (Back)

== Info: Trying 128.93.162.203:80... == Info: TCP_NODELAY set == Info: Connected to gforge.inria.fr (128.93.162.203) port 80 (#0) => Send header, 174 bytes (0xae) 0000: GET /frs/download.php/latestfile/475/visp-3.3.0.tar.gz HTTP/1.1 0041: Host: gforge.inria.fr 0058: User-Agent: robotpkg http://robotpkg.openrobots.org 008d: Accept: */* 009a: Range: bytes=0-0 00ac: == Info: Mark bundle as not supporting multiuse <= Recv header, 32 bytes (0x20) 0000: HTTP/1.1 301 Moved Permanently <= Recv header, 31 bytes (0x1f) 0000: Server: nginx/1.18.0 (Ubuntu) <= Recv header, 37 bytes (0x25) 0000: Date: Tue, 30 Apr 2024 05:31:19 GMT <= Recv header, 25 bytes (0x19) 0000: Content-Type: text/html <= Recv header, 21 bytes (0x15) 0000: Content-Length: 178 <= Recv header, 24 bytes (0x18) 0000: Connection: keep-alive <= Recv header, 85 bytes (0x55) 0000: Location: https://gforge.inria.fr/frs/download.php/latestfile/47 0040: 5/visp-3.3.0.tar.gz <= Recv header, 2 bytes (0x2) 0000: == Info: Ignoring the response-body <= Recv data, 178 bytes (0xb2) 0000: 0008: 301 Moved Permanently 003b:
0043:

301 Moved Permanently

0074:
nginx/1.18.0 (Ubuntu)
00a0: 00a9: == Info: Connection #0 to host gforge.inria.fr left intact == Info: Clear auth, redirects to port from 80 to 443== Info: Issue another request to this URL: 'https://gforge.inria.fr/frs/download.php/latestfile/475/visp-3.3.0.tar.gz' == Info: Trying 128.93.162.203:443... == Info: TCP_NODELAY set == Info: Connected to gforge.inria.fr (128.93.162.203) port 443 (#1) == Info: ALPN, offering h2 == Info: ALPN, offering http/1.1 == Info: successfully set certificate verify locations: == Info: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs => Send SSL data, 5 bytes (0x5) 0000: ..... == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1): => Send SSL data, 512 bytes (0x200) 0000: .......8T..P..5t?.}... .K;...0.......,.0.........+./...$.(.k.#.'.g.....9.....3.....=. 0080: <.5./.....u.........gforge.inria.fr........................3t... 00c0: ......h2.http/1.1.........1.....*.(............................. 0100: ............+........-.....3.&.$... .P....Q......>.&9`7..q...... 0140: ................................................................ 0180: ................................................................ 01c0: ................................................................ <= Recv SSL data, 5 bytes (0x5) 0000: ....z == Info: TLSv1.3 (IN), TLS handshake, Server hello (2): <= Recv SSL data, 122 bytes (0x7a) 0000: ...v.....F.8..6.....L..w..c!7.f.ll..j ..d7.E...m.....p...&..... 0040: .....=t......+.....3.$... f.Q].F.0[/{&h.....2P.`..\$....S_ <= Recv SSL data, 5 bytes (0x5) 0000: ..... <= Recv SSL data, 5 bytes (0x5) 0000: ....* <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8): <= Recv SSL data, 25 bytes (0x19) 0000: .................http/1.1 <= Recv SSL data, 5 bytes (0x5) 0000: ..... <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (IN), TLS handshake, Certificate (11): <= Recv SSL data, 5122 bytes (0x1402) 0000: ..........}0..y0..a................5.E.38.l0...*.H........0D1.0. 0040: ..U....NL1.0...U....GEANT Vereniging1.0...U....GEANT OV RSA CA 4 0080: 0...231225000000Z..241224235959Z0..1.0...U....FR1.0...U....Yveli 00c0: nes1I0G..U...@INSTITUT NATIONAL DE RECHERCHE EN INFORMATIQUE ET 0100: EN AUTOMATIQUE1.0...U....gforge.inria.fr0.."0...*.H............. 0140: 0.............vy#...,....&]w....[I..]..:J^.At......A.pI.'TUm...X 0180: .S..\...........{M9@............:.v>.....;.....K.........5..y... 01c0: .1...P.X.1.>....gM...?.>....5.._......5..x..cs...a..$..(.O..P.p. 0200: k.n.K.m.j....:#!...0Z,v.T....N..4.3}.....\.u...9...%....Y.S..... 0240: ..t^..^-........."0...0...U.#..0...o.5I.l2.Y........qz.0...U.... 0280: ..5R...".>......C.b.E.0...U...........0...U.......0.0...U.%..0.. 02c0: .+.........+.......0I..U. .B0@04..+.....1...O0%0#..+.........htt 0300: ps://sectigo.com/CPS0...g.....0?..U...80604.2.0..http://GEANT.cr 0340: l.sectigo.com/GEANTOVRSACA4.crl0u..+........i0g0:..+.....0...htt 0380: p://GEANT.crt.sectigo.com/GEANTOVRSACA4.crt0)..+.....0...http:// 03c0: GEANT.ocsp.sectigo.com0...U....0...gforge.inria.fr0..~..+.....y. 0400: .....n...j.h.v.v..?....Q.a....4....).hB...gLZ:t.....J0c.....G0E. 0440: 12eb.~.A..bC..W.....f..F.V.e@.TB.!...M.C$.86g.c...........r.h.A 0480: ..?..v.?.KO."GX..e.......7..j...(...dn.....J0E.....G0E.!..m.... 04c0: ..\.....04...`'..4$..HNq.. 9e.CiZG..!.(.H. ..Yi"eF.C...;{..v.. 0500: ..d.....\......2.F|....QHYFq........J0C.....G0E. N.':..28[.....9 0540: .J...).j...o.J..0.!..r..'..\.#..#X...a.H..h.R.=wX).'0...*.H..... 0580: ........*......jW.^..|...e..V...O`..m$.u.0..S.kL........E.n...F. 05c0: .Y..r.S...p..+?.a..T*d..q9..T.^.g.=.....[@.....K.Q..2......... 0600: l..}.E..a.....:`.6.....Y..j....Q.....K{...-.......D_X.."..#xpu.2 0640: r.]...........<..!f~.,j.n.8......$....vk.]1......7.e....V....... 0680: .sq....^K.k...PD..=.............mE)d.4.j...s932..5=....B..d.a. 06c0: .=../....F...Y.:u'.7...8A`+.'..'_..x...u.js..7.O.WU.b...hI..b... 0700: ...t*^.=..2HX&r.*o.'......y..Z.P.....o.....P....2To:.[.H...|a1.2 0740: ..a...7Es.y..q..C..R.p...wb..K.V/.Rb.......8g..2..B=.a....}%Y... 0780: N..i.k.......0...0............C....X.M.......0...*.H........0..1 07c0: .0...U....US1.0...U....New Jersey1.0...U....Jersey City1.0...U.. 0800: ..The USERTRUST Network1.0,..U...%USERTrust RSA Certification Au 0840: thority0...200218000000Z..330501235959Z0D1.0...U....NL1.0...U... 0880: .GEANT Vereniging1.0...U....GEANT OV RSA CA 40.."0...*.H........ 08c0: .....0..........b..">.=d.L..P..-...Gm.I.^........RD..........|.( 0900: ....1VdO+....>".~..C..7........J.@.4$_71....a...f(.U..N.{..c.-i. 0940: n..K3...v.....x9p.....g..C...|.7..1....)\v.P.Le3.@~..4."..'.;8.j 0980: 2U...g.8..x......Q.;t]..i1%gN.S,.Rm..s...3.e.B..![. N......=.!. 09c0: .T/k..q;Ec.7O.......60.gWT...pd.w.g.....V..<*../.fs.....U.b.w.. 0a00: m$.jQ.?..&..w>V6cL#..?. .yI.F..6O...)../.JA...h1...UN...V..)..r. 0a40: .-....6k{....."..v<{6:X!tq...Q....w..H............Suv.....WB.C....y..y...`a... 0d00: ...F.lw..z@!..F.*.."HOc.O...s:r.'6.T...B.<...%...3.<.Rj.l..Z.. 0d40: .NHC.....M.....F..{.Q....D.O+...g.~......W.Z=...]D8Zs........Z4. 0d80: .b.........Af...EZ.]...| ......W...?...V....$..U..y..;...b..6na. 0dc0: XU%.....h.....*7x. d..e.%=T.).r.. j...U.....4....Y6N.a.<|....... 0e00: .].Y'....\W`.....N..x..=..b..j.Qr...C.i2.?.~...-.d..-..y...9$*.. 0e40: .T..Piv....Z.". .b.X.%.....?.i.H.).V..~......M..u..y.v.....0...0 0e80: ..i.......9rD:.".Q..l..15.0...*.H........0{1.0...U....GB1.0...U. 0ec0: ...Greater Manchester1.0...U....Salford1.0...U....Comodo CA Limi 0f00: ted1!0...U....AAA Certificate Services0...190312000000Z..2812312 0f40: 35959Z0..1.0...U....US1.0...U....New Jersey1.0...U....Jersey Cit 0f80: y1.0...U....The USERTRUST Network1.0,..U...%USERTrust RSA Certif 0fc0: ication Authority0.."0...*.H.............0..........e.6.......W. 1000: v..'.L.P.a.. M.-d......=..........{7(.+G.9..:.._..}..cB.v..;+... 1040: o... ..>..t.....bd......j."<......{......Q..gF.Q...T?.3.~l..... 1080: .Q.5..f.rg.!f...x..P:......L....5.WZ....=.,..T....:M.L..\... =. 10c0: "4.~;hf.D..NFS.3`...S7.sC.2.S....tNi.k.`.......2...;Qx.g..=V...i 1100: ....%&k3m.nG.sC.~..f.)|2.cU.....T0....}7..]:l5\.A....I.......b.. 1140: f.%.....?.9......L.|.k..^....g.....[..L..[...s.#;-..5Ut.I.IX..6 1180: .Q...&}.M....C&..A_@.DD...W..P.WT.>.tc/.Pe..XB.C.L..%GY.....&FJP 11c0: ....x..g...W...c..b.._U..\.(..%9..+..L...?.R.../..........0..0.. 1200: .U.#..0......#>......)....0..0...U......Sy.Z.+J.T.........f.0.. 1240: .U...........0...U.......0....0...U. ..0.0...U. .0C..U...<0:08.6 1280: .4.2http://crl.comodoca.com/AAACertificateServices.crl04..+..... 12c0: ...(0&0$..+.....0...http://ocsp.comodoca.com0...*.H............. 1300: ..Q.t!=...'.3.......^.."o.u..r........-..J~...or.C..;d<...%...*].......7.....r.J.%<.f..........m..a?BW......V.. 0100: ...)...m <= Recv SSL data, 5 bytes (0x5) 0000: ....E <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (IN), TLS handshake, Finished (20): <= Recv SSL data, 52 bytes (0x34) 0000: ...0@....%.;i..S..;B.......N..m.....]0N;.6...<..Q.v => Send SSL data, 5 bytes (0x5) 0000: ..... == Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1): => Send SSL data, 1 bytes (0x1) 0000: . => Send SSL data, 5 bytes (0x5) 0000: ....E => Send SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (OUT), TLS handshake, Finished (20): => Send SSL data, 52 bytes (0x34) 0000: ...0.y.....m...........V_qEt.;..*9...$....ny.....E. == Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 == Info: ALPN, server accepted to use http/1.1 == Info: Server certificate: == Info: subject: C=FR; ST=Yvelines; O=INSTITUT NATIONAL DE RECHERCHE EN INFORMATIQUE ET EN AUTOMATIQUE; CN=gforge.inria.fr == Info: start date: Dec 25 00:00:00 2023 GMT == Info: expire date: Dec 24 23:59:59 2024 GMT == Info: issuer: C=NL; O=GEANT Vereniging; CN=GEANT OV RSA CA 4 == Info: SSL certificate verify ok. => Send SSL data, 5 bytes (0x5) 0000: ..... => Send SSL data, 1 bytes (0x1) 0000: . => Send header, 174 bytes (0xae) 0000: GET /frs/download.php/latestfile/475/visp-3.3.0.tar.gz HTTP/1.1 0041: Host: gforge.inria.fr 0058: User-Agent: robotpkg http://robotpkg.openrobots.org 008d: Accept: */* 009a: Range: bytes=0-0 00ac: <= Recv SSL data, 5 bytes (0x5) 0000: ....* <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): <= Recv SSL data, 281 bytes (0x119) 0000: .......,...............PJ....o.....8..\.Mj..T.`...aZ8f.q.g.Kx.y. 0040: ...a......n.~a0.....Ey]le.....3.>b......M......Z]..G...2&.W..+.@ 0080: ....u...e.*..cZn.;...8V........1......t[...C...z......%..x...y.. 00c0: .)..+i.Nk../.4..6!...2.....f..Fx6..Q...eNQ.....x..F...}.M....,. 0100: ..5.t..K.p.....80VmS..... <= Recv SSL data, 5 bytes (0x5) 0000: ..... <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): <= Recv SSL data, 265 bytes (0x109) 0000: .......,E=&e...........PJ....o.....8..\ ..N.lH........o....D...t 0040: l5..|...........+....i(m.=.;.Av...l0."....x.s6.....}'Yb.f......I 0080: .N.....+....,.07..SCn7...P2....`?.....y......bh.f....._........I 00c0: 4s$...Z5:qM..............{.U....a......k....f[..s.)^7.......... 0100: z.Zw.... == Info: old SSL session ID is stale, removing <= Recv SSL data, 5 bytes (0x5) 0000: ....W <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: Mark bundle as not supporting multiuse == Info: The requested URL returned error: 403 Forbidden == Info: Closing connection 1 => Send SSL data, 5 bytes (0x5) 0000: ..... => Send SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (OUT), TLS alert, close notify (256): => Send SSL data, 2 bytes (0x2) 0000: ..