robotpkg/sysutils/y2l bulk build results
Log for y2l-1.0 on Distfiles: fetch(y2l.sourceforge.net)::y2l.tar.gz.log (Back)
== Info: Host y2l.sourceforge.net:80 was resolved.
== Info: IPv6: 2606:4700::6812:d95, 2606:4700::6812:c95
== Info: IPv4: 104.18.12.149, 104.18.13.149
== Info: Trying [2606:4700::6812:d95]:80...
== Info: Connected to y2l.sourceforge.net (2606:4700::6812:d95) port 80
=> Send header, 148 bytes (0x94)
0000: GET /download/y2l.tar.gz HTTP/1.1
0023: Host: y2l.sourceforge.net
003e: User-Agent: robotpkg http://robotpkg.openrobots.org
0073: Accept: */*
0080: Range: bytes=0-0
0092:
<= Recv header, 32 bytes (0x20)
0000: HTTP/1.1 301 Moved Permanently
<= Recv header, 37 bytes (0x25)
0000: Date: Tue, 01 Jul 2025 05:27:28 GMT
<= Recv header, 25 bytes (0x19)
0000: Content-Type: text/html
<= Recv header, 21 bytes (0x15)
0000: Content-Length: 167
<= Recv header, 24 bytes (0x18)
0000: Connection: keep-alive
<= Recv header, 29 bytes (0x1d)
0000: Cache-Control: max-age=3600
<= Recv header, 40 bytes (0x28)
0000: Expires: Tue, 01 Jul 2025 06:27:28 GMT
<= Recv header, 59 bytes (0x3b)
0000: Location: https://y2l.sourceforge.net/download/y2l.tar.gz
<= Recv header, 52 bytes (0x34)
0000: Content-Security-Policy: upgrade-insecure-requests
<= Recv header, 20 bytes (0x14)
0000: Server: cloudflare
<= Recv header, 30 bytes (0x1e)
0000: CF-RAY: 95837e915f046fe8-CDG
<= Recv header, 30 bytes (0x1e)
0000: alt-svc: h3=":443"; ma=86400
<= Recv header, 2 bytes (0x2)
0000:
== Info: Ignoring the response-body
== Info: Connection #0 to host y2l.sourceforge.net left intact
== Info: Clear auth, redirects to port from 80 to 443
== Info: Issue another request to this URL: 'https://y2l.sourceforge.net/download/y2l.tar.gz'
== Info: Host y2l.sourceforge.net:443 was resolved.
== Info: IPv6: 2606:4700::6812:c95, 2606:4700::6812:d95
== Info: IPv4: 104.18.12.149, 104.18.13.149
== Info: Trying [2606:4700::6812:c95]:443...
== Info: Connected to y2l.sourceforge.net (2606:4700::6812:c95) port 443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: .......^.xD1g!d.k..QE86.....5E.a....B. ;..s..$..kq.......}.r8..2
0040: .....v..>.......,.0.........+./...$.(.k.#.'.g.....9.....3.....=.
0080: <.5./.....u.........y2l.sourceforge.net.........................
00c0: ................h2.http/1.1.........1.....*.(...................
0100: ......................+........-.....3.&.$... ..`n.o..c......|x.
0140: .<...5.`........................................................
0180: ................................................................
01c0: ................................................................
<= Recv SSL data, 5 bytes (0x5)
0000: ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: ...v...u3;h.R...1.vk{TD..~.xg@..x...h. ;..s..$..kq.......}.r8..2
0040: .....v.......3.$... C..I.\....r..W...12.......O;..u..+....
<= Recv SSL data, 5 bytes (0x5)
0000: .....
<= Recv SSL data, 5 bytes (0x5)
0000: .....
<= Recv SSL data, 1 bytes (0x1)
0000: .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 19 bytes (0x13)
0000: .................h2
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 2061 bytes (0x80d)
0000: ...........0...0..#..........RC..q...Y..-5..0...*.H.=...021.0...
0040: U....US1.0...U....Let's Encrypt1.0...U....E60...250610194547Z..2
0080: 50908194546Z0.1.0...U....sourceforge.net0Y0...*.H.=....*.H.=....
00c0: B......'|...O.3P........9H.....?m{*/g.kQ....N.kO... ....h...b..i
0100: Jmr.../0..+0...U...........0...U.%..0...+.........+.......0...U.
0140: ......0.0...U..........8_..Q.9~........0...U.#..0....'F...Qh....
0180: BH.#.X..02..+........&0$0"..+.....0...http://e6.i.lencr.org/0-..
01c0: U...&0$..*.sourceforge.net..sourceforge.net0...U. ..0.0...g.....
0200: 0-..U...&0$0". ....http://e6.c.lencr.org/97.crl0.....+.....y....
0240: ........u....j.q.e...S...|"..\.....~T..L......[.-......F0D. >.c.
0280: gUP. M@..*.|.D6...,.l..z.8h*. %9...9..(.e.i,.U.6m.5...4.wY]....v
02c0: ...N4.SrL.....?z....b...m0.....&:....[.-......G0E. ...g.r.....:I
0300: .....l.8|.....u{.C..!....b.......z..Y..H...X(./..3...@0...*.H.=.
0340: ...g.0d.0..B..&e......).......B....s.'p....:E+80...*.H........0O1.0...U....US1)0'..U... Interne
0400: t Security Research Group1.0...U....ISRG Root X10...240313000000
0440: Z..270312235959Z021.0...U....US1.0...U....Let's Encrypt1.0...U..
0480: ..E60v0...*.H.=....+...".b.....F..!q`.&...........&.Q..a|u..".9.
04c0: ....F.-...R.AuF.....#.U....e{....ts........N.#..L/.....x^L...
0700: ...3.=..TP........."aq.{......W....P&A...Vh.R.B. ...$_..[.j.Ur2.
0740: b[..kz......._.5......Lw[>@.......<........kXv_.e...$j.......C..J...CW@.....{.3y)......p..............
0800: ".:.......N..
== Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
<= Recv SSL data, 80 bytes (0x50)
0000: ...L...H0F.!..<......,...\....."Qp#q.h...~..J.!...c..X6..].D...@
0040: %qQd.7.!iX...Y..
== Info: TLSv1.3 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 52 bytes (0x34)
0000: ...0}=.|..i....L?.....=............u..\.xC..d..5.9.y
=> Send SSL data, 5 bytes (0x5)
0000: .....
== Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
=> Send SSL data, 1 bytes (0x1)
0000: .
=> Send SSL data, 5 bytes (0x5)
0000: ....E
=> Send SSL data, 1 bytes (0x1)
0000: .
== Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 52 bytes (0x34)
0000: ...0.f......wp..?^tI"Ir(.p...0~g.\...'......I..>....
== Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / X25519 / id-ecPublicKey
== Info: ALPN: server accepted h2
== Info: Server certificate:
== Info: subject: CN=sourceforge.net
== Info: start date: Jun 10 19:45:47 2025 GMT
== Info: expire date: Sep 8 19:45:46 2025 GMT
== Info: issuer: C=US; O=Let's Encrypt; CN=E6
== Info: SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
== Info: Certificate level 0: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA384
== Info: Certificate level 1: Public key type EC/secp384r1 (384/192 Bits/secBits), signed using sha256WithRSAEncryption
=> Send SSL data, 5 bytes (0x5)
0000: ....Q
=> Send SSL data, 1 bytes (0x1)
0000: .
== Info: using HTTP/2
== Info: [HTTP/2] [1] OPENED stream for https://y2l.sourceforge.net/download/y2l.tar.gz
== Info: [HTTP/2] [1] [:method: GET]
== Info: [HTTP/2] [1] [:scheme: https]
== Info: [HTTP/2] [1] [:authority: y2l.sourceforge.net]
== Info: [HTTP/2] [1] [:path: /download/y2l.tar.gz]
== Info: [HTTP/2] [1] [user-agent: robotpkg http://robotpkg.openrobots.org]
== Info: [HTTP/2] [1] [accept: */*]
== Info: [HTTP/2] [1] [range: bytes=0-0]
=> Send SSL data, 5 bytes (0x5)
0000: ....i
=> Send SSL data, 1 bytes (0x1)
0000: .
=> Send header, 146 bytes (0x92)
0000: GET /download/y2l.tar.gz HTTP/2
0021: Host: y2l.sourceforge.net
003c: User-Agent: robotpkg http://robotpkg.openrobots.org
0071: Accept: */*
007e: Range: bytes=0-0
0090:
<= Recv SSL data, 5 bytes (0x5)
0000: .....
<= Recv SSL data, 1 bytes (0x1)
0000: .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 238 bytes (0xee)
0000: ....... .e.,......`...u.F.f.I. 3.&J......0..E..`..q.t.9....cI2r.
0040: 5.)`.k.*Zw...9G..r.g......j.+q.Z......Q6...v@0.K_..2...#.....+?n
0080: .P...$.....z...*.Z..J+...RI.Y.>...`u.dG.H...........^B......n.+~
00c0: #..Sm.........e&.I..........P0B7...*....8.jj..
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 238 bytes (0xee)
0000: ....... .@H.......`...u.F.f.I. 3^`>.8....\.X&6......:.t......F..
0040: .W...F..8..5OU...|..v..+^h..=n.v].B....H..t.3....K44e\2..i..^.t.
0080: .#...M|ljU.]..e..,..U..u........:....B..>>....O..#...l.P,#...i4S
00c0: -Pi....6..ez..+n5..pS.%..D2*.s;....*....8.jj..
== Info: old SSL session ID is stale, removing
<= Recv SSL data, 5 bytes (0x5)
0000: ....9
<= Recv SSL data, 1 bytes (0x1)
0000: .
<= Recv SSL data, 5 bytes (0x5)
0000: .....
<= Recv SSL data, 1 bytes (0x1)
0000: .
=> Send SSL data, 5 bytes (0x5)
0000: .....
=> Send SSL data, 1 bytes (0x1)
0000: .
<= Recv SSL data, 5 bytes (0x5)
0000: .....
<= Recv SSL data, 1 bytes (0x1)
0000: .
<= Recv header, 13 bytes (0xd)
0000: HTTP/2 404
<= Recv header, 37 bytes (0x25)
0000: date: Tue, 01 Jul 2025 05:27:28 GMT
<= Recv header, 25 bytes (0x19)
0000: content-type: text/html
<= Recv header, 21 bytes (0x15)
0000: content-length: 146
<= Recv header, 25 bytes (0x19)
0000: x-from: sfp-staticweb-1
<= Recv header, 22 bytes (0x16)
0000: cf-cache-status: HIT
<= Recv header, 8 bytes (0x8)
0000: age: 0
<= Recv header, 295 bytes (0x127)
0000: set-cookie: __cf_bm=ytDzhmNUtwyzLYWIHEhih.iYCsFB0XibyCrYzgcC_4I-
0040: 1751347648-1.0.1.1-32TntiL7ZgvBf0AXk7IhyHTT2xjfnGT2np7mxWFyFXKNT
0080: Iu2wCpoJdVdHh90ctb_2aSIfp4QnBT7ZuNP3DVUq6Tl7Z2zObliXkD0N6qVCzU;
00c0: path=/; expires=Tue, 01-Jul-25 05:57:28 GMT; domain=.sourceforge
0100: .net; HttpOnly; Secure; SameSite=None
<= Recv header, 52 bytes (0x34)
0000: content-security-policy: upgrade-insecure-requests
<= Recv header, 20 bytes (0x14)
0000: server: cloudflare
<= Recv header, 30 bytes (0x1e)
0000: cf-ray: 95837e91cbfc9ee9-CDG
<= Recv header, 30 bytes (0x1e)
0000: alt-svc: h3=":443"; ma=86400
== Info: The requested URL returned error: 404
== Info: Connection #1 to host y2l.sourceforge.net left intact