robotpkg/math/eigen2 bulk build results

Log for eigen2-2.0.15 on Distfiles: fetch(bitbucket.org)::2.0.15.tar.gz.log (Back)

== Info: Trying 2406:da00:ff00::22e9:9f55:443... == Info: TCP_NODELAY set == Info: Connected to bitbucket.org (2406:da00:ff00::22e9:9f55) port 443 (#0) == Info: ALPN, offering h2 == Info: ALPN, offering http/1.1 == Info: successfully set certificate verify locations: == Info: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs => Send SSL data, 5 bytes (0x5) 0000: ..... == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1): => Send SSL data, 512 bytes (0x200) 0000: ......_....z..k\...^...j...=.t..S.^.=. ...2v"8.}A.."H"^%...i;.I 0040: ...].h..>.......,.0.........+./...$.(.k.#.'.g.....9.....3.....=. 0080: <.5./.....u.........bitbucket.org........................3t..... 00c0: ....h2.http/1.1.........1.....*.(............................... 0100: ..........+........-.....3.&.$... j....[..F|dPLz(B...w....jt/.T. 0140: t,.............................................................. 0180: ................................................................ 01c0: ................................................................ <= Recv SSL data, 5 bytes (0x5) 0000: ....X == Info: TLSv1.3 (IN), TLS handshake, Server hello (2): <= Recv SSL data, 88 bytes (0x58) 0000: ...T...!.t..a......e......z..^......3. ...2v"8.}A.."H"^%...i;.I 0040: ...].h.......+.....3.... => Send SSL data, 5 bytes (0x5) 0000: ..... == Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1): => Send SSL data, 1 bytes (0x1) 0000: . => Send SSL data, 5 bytes (0x5) 0000: ..... == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1): => Send SSL data, 512 bytes (0x200) 0000: ......_....z..k\...^...j...=.t..S.^.=. ...2v"8.}A.."H"^%...i;.I 0040: ...].h..>.......,.0.........+./...$.(.k.#.'.g.....9.....3.....=. 0080: <.5./.....u.........bitbucket.org........................3t..... 00c0: ....h2.http/1.1.........1.....*.(............................... 0100: ..........+........-.....3.G.E...A..`.Er.#D.....,L.kq."H.2;.F|.V 0140: .U.....M.&0uN..4.;....9W....S.T................................. 0180: ................................................................ 01c0: ................................................................ <= Recv SSL data, 5 bytes (0x5) 0000: ..... <= Recv SSL data, 5 bytes (0x5) 0000: ..... == Info: TLSv1.3 (IN), TLS handshake, Server hello (2): <= Recv SSL data, 155 bytes (0x9b) 0000: ......r~...k..~/...Q.sX?.8.OI;..Z..8.. ...2v"8.}A.."H"^%...i;.I 0040: ...].h.....O.+.....3.E...A.....r..0.....+....N.@....{"T........> 0080: R._.=..A~.z..]R.8._..Y...c$ <= Recv SSL data, 5 bytes (0x5) 0000: .... <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8): <= Recv SSL data, 15 bytes (0xf) 0000: .............h2 <= Recv SSL data, 5 bytes (0x5) 0000: ....f <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (IN), TLS handshake, Certificate (11): <= Recv SSL data, 2901 bytes (0xb55) 0000: ...Q...M...0...0..m..........M..?..,......0...*.H........0u1.0.. 0040: .U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1402.. 0080: U...+DigiCert SHA2 Extended Validation Server CA0...240313000000 00c0: Z..250413235959Z0..1.0...+.....7<.....US1.0...+.....7<.....Delaw 0100: are1.0...U....Private Organization1.0...U....39284491.0...U....U 0140: S1.0...U....California1.0...U....San Francisco1.0...U....Atlassi 0180: an US, Inc.1.0...U....bitbucket.org0Y0...*.H.=....*.H.=....B.... 01c0: #./.^.$%...:7.F.ZtXv..+...J..!..Y$...%..........{...$2.....#... 0200: .~0..z0...U.#..0...=.P......J`.e.!.....0...U.......>.l.#?0..NN.. 0240: /.....0+..U...$0"..bitbucket.org..www.bitbucket.org0J..U. .C0A0. 0280: ..`.H...l..02..g....0)0'..+.........http://www.digicert.com/CPS0 02c0: ...U...........0...U.%..0...+.........+.......0u..U...n0l04.2.0. 0300: .http://crl3.digicert.com/sha2-ev-server-g3.crl04.2.0..http://cr 0340: l4.digicert.com/sha2-ev-server-g3.crl0....+........|0z0$..+..... 0380: 0...http://ocsp.digicert.com0R..+.....0..Fhttp://cacerts.digicer 03c0: t.com/DigiCertSHA2ExtendedValidationServerCA.crt0...U.......0.0. 0400: .~..+.....y......n...j.h.w...V...|...[.i....qgJ......[w..;.....7 0440: dI......H0F.!..J.-...W/t..K.1|.8s.H.O,h..H...7.!.. ....8.k..r..7 0480: J......Aj..b.jK3..v.}Y...x*{.ag|^....\..N..../....y.....7dI..... 04c0: .G0E.!...3.|.A..5..,...m.?...z.I@E....q. ..8u.{^..8...B...-_..+. 0500: aUYa.#.. .u...1c@w...A..q....@.......2...7.P....7dI......F0D. .. 0540: ....wX..Od...(d.Y..if=F..ul..l. jc.7.... ...uB..H$K.....X.Y...hC 0580: 0...*.H.............Y.:...8.'..)Tt'LA ..Q....Q[;p.X...........{ 05c0: ..s..j...o..Hr.C.d..M..>).|K.m......P...>[.O....|..."....._Y..@Y 0600: ....s.Y..._.c.....xl.L.A.....E...H..&...bm.C..|>.+[..m.&.....f.I 0640: ......].DLW...1.....L.o,............../JA...5...q.^....*......4. 0680: ...)...Wr.9&.....n.......0...0...........y.D.... .a_.k..0...*.H. 06c0: .......0l1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digi 0700: cert.com1+0)..U..."DigiCert High Assurance EV Root CA0...1310221 0740: 20000Z..281022120000Z0u1.0...U....US1.0...U....DigiCert Inc1.0.. 0780: .U....www.digicert.com1402..U...+DigiCert SHA2 Extended Validati 07c0: on Server CA0.."0...*.H.............0.........S..Q....HKg'..I.9. 0800: ......g(....c...@8........=>...2.......d!....4.R.+.h............ 0840: .8wTS_.y?.....K+...c.5.}..YK.QJ........j...d..U....PlT....J.... 0880: .......U..q4...-...%...!..M...9&........!p.oo.\...E.VW(~..AW...' 08c0: ....*.!#u..-..5..w.s...-......Nb~..q.,....(.3........I0..E0...U. 0900: ......0.......0...U...........0...U.%..0...+.........+.......04. 0940: .+........(0&0$..+.....0...http://ocsp.digicert.com0K..U...D0B0@ 0980: .>.<.:http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl 09c0: 0=..U. .60402..U. .0*0(..+.........https://www.digicert.com/CPS0 0a00: ...U......=.P......J`.e.!.....0...U.#..0....>.i...G...&....cd+.0 0a40: ...*.H.........................4.t..v.....J.B.?..M.|....P...M... 0a80: )!.... Send SSL data, 5 bytes (0x5) 0000: ....5 => Send SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (OUT), TLS handshake, Finished (20): => Send SSL data, 36 bytes (0x24) 0000: ... q.G6..=......jl..1,.-.T.:......M == Info: SSL connection using TLSv1.3 / TLS_AES_128_GCM_SHA256 == Info: ALPN, server accepted to use h2 == Info: Server certificate: == Info: subject: jurisdictionC=US; jurisdictionST=Delaware; businessCategory=Private Organization; serialNumber=3928449; C=US; ST=California; L=San Francisco; O=Atlassian US, Inc.; CN=bitbucket.org == Info: start date: Mar 13 00:00:00 2024 GMT == Info: expire date: Apr 13 23:59:59 2025 GMT == Info: issuer: C=US; O=DigiCert Inc; OU=www.digicert.com; CN=DigiCert SHA2 Extended Validation Server CA == Info: SSL certificate verify ok. == Info: Using HTTP2, server supports multi-use == Info: Connection state changed (HTTP/2 confirmed) == Info: Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0 => Send SSL data, 5 bytes (0x5) 0000: ....) => Send SSL data, 1 bytes (0x1) 0000: . => Send SSL data, 5 bytes (0x5) 0000: ...., => Send SSL data, 1 bytes (0x1) 0000: . => Send SSL data, 5 bytes (0x5) 0000: ..... => Send SSL data, 1 bytes (0x1) 0000: . == Info: Using Stream ID: 1 (easy handle 0x561af3e36650) => Send SSL data, 5 bytes (0x5) 0000: ....k => Send SSL data, 1 bytes (0x1) 0000: . => Send header, 150 bytes (0x96) 0000: GET /eigen/eigen/get/2.0.15.tar.gz HTTP/2 002b: Host: bitbucket.org 0040: user-agent: robotpkg http://robotpkg.openrobots.org 0075: accept: */* 0082: range: bytes=0-0 0094: <= Recv SSL data, 5 bytes (0x5) 0000: ..... <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): <= Recv SSL data, 202 bytes (0xca) 0000: ......8@.B...abcdefgh...[.'..Cw.6..+U%.V...FNT.9....6)....(....e 0040: .W......3...5'..k...*....h#..5........_.....Am...]..#....U.."e. 0080: S7.C....!'N..X...P!L.=....}y.A..-g.~..Q...0..mcR....G_T....u.... 00c0: .H..Y.@... <= Recv SSL data, 5 bytes (0x5) 0000: ....K <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: Connection state changed (MAX_CONCURRENT_STREAMS == 32)! => Send SSL data, 5 bytes (0x5) 0000: ..... => Send SSL data, 1 bytes (0x1) 0000: . <= Recv SSL data, 5 bytes (0x5) 0000: ..... <= Recv SSL data, 1 bytes (0x1) 0000: . <= Recv SSL data, 5 bytes (0x5) 0000: ..... <= Recv SSL data, 1 bytes (0x1) 0000: . == Info: The requested URL returned error: 404 == Info: stopped the pause stream! == Info: Connection #0 to host bitbucket.org left intact