Checking if eclib-20190226.tar.gz exists... % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0* Trying 209.132.181.16... * TCP_NODELAY set * Connected to src.fedoraproject.org (209.132.181.16) port 443 (#0) * ALPN, offering h2 * ALPN, offering http/1.1 * successfully set certificate verify locations: * CAfile: /etc/pki/tls/certs/ca-bundle.crt CApath: none } [5 bytes data] * TLSv1.3 (OUT), TLS handshake, Client hello (1): } [512 bytes data] * TLSv1.3 (IN), TLS handshake, Server hello (2): { [122 bytes data] * TLSv1.3 (IN), TLS handshake, [no content] (0): { [1 bytes data] * TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8): { [25 bytes data] * TLSv1.3 (IN), TLS handshake, [no content] (0): { [1 bytes data] * TLSv1.3 (IN), TLS handshake, Certificate (11): { [2867 bytes data] * TLSv1.3 (IN), TLS handshake, [no content] (0): { [1 bytes data] * TLSv1.3 (IN), TLS handshake, CERT verify (15): { [520 bytes data] * TLSv1.3 (IN), TLS handshake, [no content] (0): { [1 bytes data] * TLSv1.3 (IN), TLS handshake, Finished (20): { [52 bytes data] * TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1): } [1 bytes data] * TLSv1.3 (OUT), TLS handshake, [no content] (0): } [1 bytes data] * TLSv1.3 (OUT), TLS handshake, Finished (20): } [52 bytes data] * SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 * ALPN, server accepted to use http/1.1 * Server certificate: * subject: C=US; ST=North Carolina; L=Raleigh; O=Red Hat Inc.; CN=*.fedoraproject.org * start date: Feb 1 00:00:00 2017 GMT * expire date: May 1 12:00:00 2020 GMT * subjectAltName: host "src.fedoraproject.org" matched cert's "*.fedoraproject.org" * issuer: C=US; O=DigiCert Inc; OU=www.digicert.com; CN=DigiCert SHA2 High Assurance Server CA * SSL certificate verify ok. } [5 bytes data] * TLSv1.3 (OUT), TLS app data, [no content] (0): } [1 bytes data] > POST /repo/pkgs/upload.cgi HTTP/1.1 > Host: src.fedoraproject.org > User-Agent: curl/7.61.1 > Accept: */* > Content-Length: 597 > Content-Type: multipart/form-data; boundary=------------------------7363797847bed23d > } [5 bytes data] * TLSv1.3 (OUT), TLS app data, [no content] (0): } [1 bytes data] * TLSv1.3 (IN), TLS handshake, [no content] (0): { [1 bytes data] * TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): { [297 bytes data] * TLSv1.3 (IN), TLS handshake, [no content] (0): { [1 bytes data] * TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): { [297 bytes data] * TLSv1.3 (IN), TLS app data, [no content] (0): { [1 bytes data] < HTTP/1.1 401 Unauthorized < Date: Wed, 10 Apr 2019 01:05:12 GMT < Server: Apache/2.4.39 (Fedora) < Strict-Transport-Security: max-age=31536000; includeSubDomains; preload < X-Frame-Options: SAMEORIGIN < X-Xss-Protection: 1; mode=block < X-Content-Type-Options: nosniff < Referrer-Policy: same-origin * gss_init_sec_context() failed: SPNEGO cannot find mechanisms to negotiate. < WWW-Authenticate: Negotiate < Content-Length: 469 < Content-Type: text/html; charset=iso-8859-1 * HTTP error before end of send, stop sending < { [469 bytes data] 100 1066 100 469 100 597 2356 3000 --:--:-- --:--:-- --:--:-- 5356 * Closing connection 0 } [5 bytes data] * TLSv1.3 (OUT), TLS alert, [no content] (0): } [1 bytes data] * TLSv1.3 (OUT), TLS alert, close notify (256): } [2 bytes data] * Rebuilt URL to: eclib-20190226.tar.gz/ * Could not resolve host: eclib-20190226.tar.gz * Closing connection 1 curl: (6) Could not resolve host: eclib-20190226.tar.gz Result: 401 Unauthorized

Unauthorized

This server could not verify that you are authorized to access the document requested. Either you supplied the wrong credentials (e.g., bad password), or your browser doesn't understand how to supply the credentials required.


Apache/2.4.39 (Fedora) Server at src.fedoraproject.org Port 443
Non-missing result