++ : ON ++ : ++ cmake /home/florian-admin/alice/sw/SOURCES/GEANT4/v10.7.1/v10.7.1 -DGEANT4_INSTALL_DATA_TIMEOUT=2000 -DCMAKE_CXX_FLAGS=-fPIC -DCMAKE_INSTALL_PREFIX:PATH=/home/florian-admin/alice/sw/INSTALLROOT/1e50c27909d78c9635c33f939bb99d6333a846a2/ubuntu2004_x86-64/GEANT4/v10.7.1-1 -DCMAKE_INSTALL_LIBDIR=lib -DCMAKE_BUILD_TYPE=RelWithDebInfo -DGEANT4_BUILD_TLS_MODEL:STRING=global-dynamic -DGEANT4_ENABLE_TESTING=OFF -DBUILD_SHARED_LIBS=ON -DGEANT4_INSTALL_EXAMPLES=OFF -DCLHEP_ROOT_DIR:PATH= -DGEANT4_BUILD_MULTITHREADED=ON -DCMAKE_STATIC_LIBRARY_CXX_FLAGS=-fPIC -DCMAKE_STATIC_LIBRARY_C_FLAGS=-fPIC -DGEANT4_USE_G3TOG4=ON -DGEANT4_INSTALL_DATA=ON -DGEANT4_USE_SYSTEM_EXPAT=OFF -DGEANT4_BUILD_CXXSTD=17 -DCMAKE_EXPORT_COMPILE_COMMANDS=ON -- The C compiler identification is GNU 9.3.0 -- The CXX compiler identification is GNU 9.3.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/cc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/c++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Performing Test HAVE_TLS -- Performing Test HAVE_TLS - Success -- Configuring download of missing dataset G4NDL (4.6) -- Configuring download of missing dataset G4EMLOW (7.13) -- Configuring download of missing dataset PhotonEvaporation (5.7) -- Configuring download of missing dataset RadioactiveDecay (5.6) -- Configuring download of missing dataset G4PARTICLEXS (3.1.1) -- Configuring download of missing dataset G4PII (1.3) -- Configuring download of missing dataset RealSurface (2.2) -- Configuring download of missing dataset G4SAIDDATA (2.0) -- Configuring download of missing dataset G4ABLA (3.1) -- Configuring download of missing dataset G4INCL (1.0) -- Configuring download of missing dataset G4ENSDFSTATE (2.3) -- Looking for dlfcn.h -- Looking for dlfcn.h - found -- Looking for fcntl.h -- Looking for fcntl.h - found -- Looking for inttypes.h -- Looking for inttypes.h - found -- Looking for memory.h -- Looking for memory.h - found -- Looking for stdint.h -- Looking for stdint.h - found -- Looking for stdlib.h -- Looking for stdlib.h - found -- Looking for strings.h -- Looking for strings.h - found -- Looking for string.h -- Looking for string.h - found -- Looking for sys/stat.h -- Looking for sys/stat.h - found -- Looking for sys/types.h -- Looking for sys/types.h - found -- Looking for unistd.h -- Looking for unistd.h - found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for bcopy -- Looking for bcopy - found -- Looking for memmove -- Looking for memmove - found -- Looking for mmap -- Looking for mmap - found -- Looking for 4 include files stdlib.h, ..., float.h -- Looking for 4 include files stdlib.h, ..., float.h - found -- Check if the system is big endian -- Searching 16 bit integer -- Looking for stddef.h -- Looking for stddef.h - found -- Check size of unsigned short -- Check size of unsigned short - done -- Searching 16 bit integer - Using unsigned short -- Check if the system is big endian - little endian -- Looking for off_t -- Looking for off_t - not found -- Looking for size_t -- Looking for size_t - not found -- Check size of off64_t -- Check size of off64_t - done -- Looking for fseeko -- Looking for fseeko - found -- Looking for unistd.h -- Looking for unistd.h - found -- Looking for pthread.h -- Looking for pthread.h - found -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed -- Check if compiler accepts -pthread -- Check if compiler accepts -pthread - yes -- Found Threads: TRUE -- The following Geant4 features are enabled: GEANT4_BUILD_CXXSTD: Compiling against C++ Standard '17' GEANT4_BUILD_MULTITHREADED: Build multithread enabled libraries GEANT4_BUILD_TLS_MODEL: Building with TLS model 'global-dynamic' GEANT4_USE_G3TOG4: Building Geant3 ASCII call list reader library -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_STATIC_LIBRARY_CXX_FLAGS CMAKE_STATIC_LIBRARY_C_FLAGS -- Build files have been written to: /home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4 ++ make -j 8 Scanning dependencies of target G4ENSDFSTATE Scanning dependencies of target G4EMLOW Scanning dependencies of target G4NDL Scanning dependencies of target PhotonEvaporation Scanning dependencies of target RealSurface Scanning dependencies of target G4PII Scanning dependencies of target RadioactiveDecay Scanning dependencies of target G4SAIDDATA [ 0%] Creating directories for 'G4ENSDFSTATE' [ 0%] Creating directories for 'G4EMLOW' [ 0%] Creating directories for 'G4PII' [ 0%] Creating directories for 'G4NDL' [ 0%] Creating directories for 'RadioactiveDecay' [ 0%] Creating directories for 'PhotonEvaporation' [ 0%] Creating directories for 'RealSurface' [ 0%] Creating directories for 'G4SAIDDATA' [ 0%] Performing download step (download, verify and extract) for 'G4PII' [ 0%] Performing download step (download, verify and extract) for 'RealSurface' [ 0%] Performing download step (download, verify and extract) for 'G4EMLOW' [ 1%] Performing download step (download, verify and extract) for 'G4ENSDFSTATE' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4PII-1.3/src/G4PII.1.3.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4PII.1.3.tar.gz' [ 1%] Performing download step (download, verify and extract) for 'G4SAIDDATA' [ 1%] Performing download step (download, verify and extract) for 'RadioactiveDecay' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/RealSurface-2.2/src/G4RealSurface.2.2.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4RealSurface.2.2.tar.gz' [ 1%] Performing download step (download, verify and extract) for 'G4NDL' [ 1%] Performing download step (download, verify and extract) for 'PhotonEvaporation' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4ENSDFSTATE-2.3/src/G4ENSDFSTATE.2.3.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4ENSDFSTATE.2.3.tar.gz' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4EMLOW-7.13/src/G4EMLOW.7.13.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/RadioactiveDecay-5.6/src/G4RadioactiveDecay.5.6.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4EMLOW.7.13.tar.gz' -- Using src='https://cern.ch/geant4-data/datasets/G4RadioactiveDecay.5.6.tar.gz' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/PhotonEvaporation-5.7/src/G4PhotonEvaporation.5.7.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4PhotonEvaporation.5.7.tar.gz' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4NDL-4.6/src/G4NDL.4.6.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4NDL.4.6.tar.gz' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4SAIDDATA-2.0/src/G4SAIDDATA.2.0.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4SAIDDATA.2.0.tar.gz' -- [download 100% complete] -- [download 100% complete] -- [download 100% complete] -- [download 100% complete] -- [download 100% complete] -- [download 100% complete] -- [download 0% complete] -- [download 100% complete] -- [download 0% complete] -- [download 0% complete] -- [download 1% complete] -- [download 0% complete] -- [download 1% complete] -- [download 0% complete] -- [download 1% complete] -- [download 100% complete] -- [download 1% complete] -- [download 3% complete] -- [download 35% complete] -- [download 43% complete] -- [download 50% complete] -- [download 75% complete] -- [download 4% complete] -- [download 100% complete] -- verifying file... file='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4SAIDDATA-2.0/src/G4SAIDDATA.2.0.tar.gz' -- Downloading... done -- extracting... src='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4SAIDDATA-2.0/src/G4SAIDDATA.2.0.tar.gz' dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/data/G4SAIDDATA2.0' -- extracting... [tar xfz] -- extracting... [analysis] -- extracting... [rename] -- extracting... [clean up] -- extracting... done [ 1%] No update step for 'G4SAIDDATA' [ 1%] No patch step for 'G4SAIDDATA' [ 1%] No configure step for 'G4SAIDDATA' [ 1%] No build step for 'G4SAIDDATA' [ 1%] No install step for 'G4SAIDDATA' -- [download 2% complete] [ 1%] Completed 'G4SAIDDATA' [ 1%] Built target G4SAIDDATA Scanning dependencies of target G4PARTICLEXS [ 1%] Creating directories for 'G4PARTICLEXS' -- [download 2% complete] -- [download 5% complete] [ 1%] Performing download step (download, verify and extract) for 'G4PARTICLEXS' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4PARTICLEXS-3.1.1/src/G4PARTICLEXS.3.1.1.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4PARTICLEXS.3.1.1.tar.gz' -- [download 10% complete] -- [download 13% complete] -- [download 3% complete] -- [download 14% complete] -- [download 3% complete] -- [download 18% complete] -- [download 4% complete] -- [download 24% complete] -- [download 26% complete] -- [download 6% complete] -- [download 5% complete] -- [download 100% complete] -- [download 2% complete] -- [download 6% complete] -- [download 4% complete] -- [download 8% complete] -- [download 7% complete] -- [download 31% complete] -- [download 8% complete] -- [download 33% complete] -- [download 9% complete] -- [download 9% complete] -- [download 10% complete] -- [download 0% complete] -- [download 34% complete] -- [download 10% complete] -- [download 36% complete] -- [download 11% complete] -- [download 38% complete] -- [download 12% complete] -- [download 11% complete] -- [download 41% complete] -- [download 13% complete] -- [download 14% complete] -- [download 5% complete] -- [download 44% complete] -- [download 12% complete] -- [download 15% complete] -- [download 1% complete] -- [download 47% complete] -- [download 13% complete] -- [download 16% complete] -- [download 49% complete] -- [download 17% complete] -- [download 50% complete] -- [download 18% complete] -- [download 14% complete] -- [download 19% complete] -- [download 20% complete] -- [download 54% complete] -- [download 21% complete] -- [download 22% complete] -- [download 23% complete] -- [download 6% complete] -- [download 59% complete] -- [download 60% complete] -- [download 24% complete] -- [download 61% complete] -- [download 25% complete] -- [download 16% complete] -- [download 26% complete] -- [download 27% complete] -- [download 17% complete] -- [download 28% complete] -- [download 29% complete] -- [download 66% complete] -- [download 30% complete] -- [download 31% complete] -- [download 32% complete] -- [download 2% complete] -- [download 33% complete] -- [download 18% complete] -- [download 34% complete] -- [download 71% complete] -- [download 35% complete] -- [download 36% complete] -- [download 3% complete] -- [download 72% complete] -- [download 37% complete] -- [download 7% complete] -- [download 38% complete] -- [download 20% complete] -- [download 39% complete] -- [download 40% complete] -- [download 41% complete] -- [download 78% complete] -- [download 8% complete] -- [download 21% complete] -- [download 42% complete] -- [download 82% complete] -- [download 43% complete] -- [download 44% complete] -- [download 84% complete] -- [download 45% complete] -- [download 23% complete] -- [download 46% complete] -- [download 47% complete] -- [download 9% complete] -- [download 89% complete] -- [download 48% complete] -- [download 49% complete] -- [download 50% complete] -- [download 25% complete] -- [download 51% complete] -- [download 94% complete] -- [download 52% complete] -- [download 53% complete] -- [download 54% complete] -- [download 100% complete] -- verifying file... file='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4ENSDFSTATE-2.3/src/G4ENSDFSTATE.2.3.tar.gz' -- Downloading... done -- extracting... src='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4ENSDFSTATE-2.3/src/G4ENSDFSTATE.2.3.tar.gz' dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/data/G4ENSDFSTATE2.3' -- extracting... [tar xfz] -- extracting... [analysis] -- extracting... [rename] -- extracting... [clean up] -- extracting... done [ 1%] No update step for 'G4ENSDFSTATE' [ 1%] No patch step for 'G4ENSDFSTATE' [ 1%] No configure step for 'G4ENSDFSTATE' [ 1%] No build step for 'G4ENSDFSTATE' [ 1%] No install step for 'G4ENSDFSTATE' [ 1%] Completed 'G4ENSDFSTATE' [ 1%] Built target G4ENSDFSTATE Scanning dependencies of target G4ABLA [ 1%] Creating directories for 'G4ABLA' [ 1%] Performing download step (download, verify and extract) for 'G4ABLA' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4ABLA-3.1/src/G4ABLA.3.1.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4ABLA.3.1.tar.gz' -- [download 55% complete] -- [download 56% complete] -- [download 57% complete] -- [download 58% complete] -- [download 26% complete] -- [download 100% complete] -- [download 59% complete] -- [download 60% complete] -- [download 61% complete] -- [download 62% complete] -- [download 28% complete] -- [download 63% complete] -- [download 64% complete] -- [download 3% complete] -- [download 4% complete] -- [download 13% complete] -- [download 65% complete] -- [download 66% complete] -- [download 29% complete] -- [download 20% complete] -- [download 67% complete] -- [download 10% complete] -- [download 68% complete] -- [download 69% complete] -- [download 36% complete] -- [download 39% complete] -- [download 70% complete] -- [download 31% complete] -- [download 71% complete] -- [download 54% complete] -- [download 72% complete] -- [download 73% complete] -- [download 61% complete] -- [download 74% complete] -- [download 75% complete] -- [download 73% complete] -- [download 76% complete] -- [download 32% complete] -- [download 77% complete] -- [download 33% complete] -- [download 78% complete] -- [download 88% complete] -- [download 79% complete] -- [download 80% complete] -- [download 96% complete] -- [download 81% complete] -- [download 100% complete] -- verifying file... file='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4ABLA-3.1/src/G4ABLA.3.1.tar.gz' -- Downloading... done -- extracting... src='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4ABLA-3.1/src/G4ABLA.3.1.tar.gz' dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/data/G4ABLA3.1' -- extracting... [tar xfz] -- extracting... [analysis] -- extracting... [rename] -- extracting... [clean up] -- extracting... done [ 1%] No update step for 'G4ABLA' [ 1%] No patch step for 'G4ABLA' [ 1%] No configure step for 'G4ABLA' [ 1%] No build step for 'G4ABLA' [ 1%] No install step for 'G4ABLA' [ 1%] Completed 'G4ABLA' [ 1%] Built target G4ABLA Scanning dependencies of target G4INCL [ 1%] Creating directories for 'G4INCL' -- [download 11% complete] [ 1%] Performing download step (download, verify and extract) for 'G4INCL' -- Downloading... dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4INCL-1.0/src/G4INCL.1.0.tar.gz' timeout='2000 seconds' inactivity timeout='none' -- Using src='https://cern.ch/geant4-data/datasets/G4INCL.1.0.tar.gz' -- [download 82% complete] -- [download 83% complete] -- [download 84% complete] -- [download 4% complete] -- [download 34% complete] -- [download 85% complete] -- [download 35% complete] -- [download 86% complete] -- [download 87% complete] -- [download 100% complete] -- [download 88% complete] -- [download 89% complete] -- [download 90% complete] -- [download 12% complete] -- [download 91% complete] -- [download 92% complete] -- [download 37% complete] -- [download 93% complete] -- [download 14% complete] -- [download 20% complete] -- [download 94% complete] -- [download 95% complete] -- [download 24% complete] -- [download 29% complete] -- [download 96% complete] -- [download 97% complete] -- [download 5% complete] -- [download 98% complete] -- [download 99% complete] -- [download 38% complete] -- [download 38% complete] -- [download 100% complete] -- verifying file... file='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/RealSurface-2.2/src/G4RealSurface.2.2.tar.gz' -- [download 48% complete] -- [download 40% complete] -- [download 52% complete] -- [download 58% complete] -- [download 67% complete] -- Downloading... done -- extracting... src='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/RealSurface-2.2/src/G4RealSurface.2.2.tar.gz' dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/data/RealSurface2.2' -- extracting... [tar xfz] -- [download 41% complete] -- [download 13% complete] -- [download 84% complete] -- extracting... [analysis] -- extracting... [rename] -- extracting... [clean up] -- extracting... done [ 1%] No update step for 'RealSurface' [ 1%] No patch step for 'RealSurface' -- [download 43% complete] [ 1%] No configure step for 'RealSurface' [ 1%] No build step for 'RealSurface' [ 1%] No install step for 'RealSurface' [ 1%] Completed 'RealSurface' [ 1%] Built target RealSurface Scanning dependencies of target ptl-shared [ 1%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/TaskAllocator.cc.o -- [download 44% complete] -- [download 45% complete] -- [download 14% complete] -- [download 97% complete] -- [download 100% complete] -- verifying file... file='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4INCL-1.0/src/G4INCL.1.0.tar.gz' -- Downloading... done -- extracting... src='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4INCL-1.0/src/G4INCL.1.0.tar.gz' dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/data/G4INCL1.0' -- extracting... [tar xfz] -- extracting... [analysis] -- extracting... [rename] -- extracting... [clean up] -- extracting... done [ 1%] No update step for 'G4INCL' [ 1%] No patch step for 'G4INCL' [ 1%] No configure step for 'G4INCL' [ 1%] No build step for 'G4INCL' [ 1%] No install step for 'G4INCL' [ 1%] Completed 'G4INCL' [ 1%] Built target G4INCL [ 1%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/TaskAllocatorList.cc.o -- [download 47% complete] -- [download 6% complete] -- [download 5% complete] -- [download 48% complete] [ 1%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/TaskAllocatorPool.cc.o -- [download 15% complete] [ 1%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/TaskRunManager.cc.o -- [download 50% complete] -- [download 51% complete] -- [download 52% complete] -- [download 53% complete] [ 1%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/ThreadData.cc.o -- [download 7% complete] -- [download 16% complete] -- [download 54% complete] -- [download 6% complete] -- [download 56% complete] -- [download 17% complete] -- [download 57% complete] -- [download 18% complete] -- [download 59% complete] -- [download 19% complete] -- [download 61% complete] -- [download 63% complete] -- [download 64% complete] -- [download 7% complete] -- [download 65% complete] [ 1%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/ThreadPool.cc.o Scanning dependencies of target G4clhep -- [download 8% complete] [ 1%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/AxisAngle.cc.o -- [download 67% complete] -- [download 20% complete] -- [download 68% complete] -- [download 69% complete] -- [download 70% complete] -- [download 72% complete] -- [download 73% complete] -- [download 21% complete] -- [download 74% complete] [ 1%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/BasicVector3D.cc.o -- [download 8% complete] -- [download 76% complete] -- [download 77% complete] -- [download 79% complete] -- [download 9% complete] -- [download 22% complete] -- [download 80% complete] -- [download 81% complete] -- [download 83% complete] [ 1%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Boost.cc.o -- [download 9% complete] -- [download 23% complete] -- [download 85% complete] -- [download 24% complete] -- [download 25% complete] -- [download 10% complete] [ 1%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/BoostX.cc.o -- [download 86% complete] -- [download 26% complete] -- [download 87% complete] -- [download 10% complete] -- [download 88% complete] -- [download 89% complete] -- [download 91% complete] -- [download 92% complete] [ 1%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/BoostY.cc.o -- [download 94% complete] -- [download 27% complete] [ 1%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/Threading.cc.o -- [download 95% complete] -- [download 11% complete] -- [download 97% complete] -- [download 11% complete] -- [download 98% complete] [ 1%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/BoostZ.cc.o -- [download 28% complete] -- [download 100% complete] -- [download 29% complete] -- verifying file... file='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/RadioactiveDecay-5.6/src/G4RadioactiveDecay.5.6.tar.gz' -- Downloading... done -- extracting... src='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/RadioactiveDecay-5.6/src/G4RadioactiveDecay.5.6.tar.gz' dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/data/RadioactiveDecay5.6' -- extracting... [tar xfz] -- extracting... [analysis] -- extracting... [rename] -- extracting... [clean up] -- extracting... done [ 1%] No update step for 'RadioactiveDecay' [ 1%] No patch step for 'RadioactiveDecay' [ 1%] No configure step for 'RadioactiveDecay' [ 1%] No build step for 'RadioactiveDecay' [ 1%] No install step for 'RadioactiveDecay' [ 1%] Completed 'RadioactiveDecay' [ 1%] Built target RadioactiveDecay [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/DoubConv.cc.o -- [download 12% complete] -- [download 30% complete] -- [download 12% complete] [ 2%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/UserTaskQueue.cc.o [ 2%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/VTask.cc.o -- [download 31% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/DualRand.cc.o -- [download 32% complete] -- [download 13% complete] -- [download 33% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/EngineFactory.cc.o -- [download 13% complete] -- [download 34% complete] [ 2%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/VTaskGroup.cc.o -- [download 35% complete] -- [download 14% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/engineIDulong.cc.o -- [download 36% complete] -- [download 14% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/erfQ.cc.o -- [download 37% complete] -- [download 15% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/EulerAngles.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Evaluator.cc.o [ 2%] Building CXX object source/externals/ptl/CMakeFiles/ptl-shared.dir/src/VUserTaskQueue.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/flatToGaussian.cc.o -- [download 38% complete] -- [download 15% complete] -- [download 16% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/gammln.cc.o Scanning dependencies of target G4zlib [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/adler32.c.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/compress.c.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/crc32.c.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/JamesRandom.cc.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/deflate.c.o -- [download 39% complete] [ 2%] Linking CXX shared library ../../../BuildProducts/lib/libG4ptl.so [ 2%] Built target ptl-shared [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/LorentzRotation.cc.o -- [download 17% complete] -- [download 40% complete] [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/gzclose.c.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/gzlib.c.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/gzread.c.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/gzwrite.c.o -- [download 41% complete] Scanning dependencies of target G4expat [ 2%] Building CXX object source/externals/expat/CMakeFiles/G4expat.dir/src/xmlparse.cc.o -- [download 16% complete] [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/inflate.c.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/LorentzRotationC.cc.o -- [download 1% complete] -- [download 18% complete] -- [download 42% complete] [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/infback.c.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/LorentzRotationD.cc.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/inftrees.c.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/inffast.c.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/trees.c.o -- [download 43% complete] [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/uncompr.c.o [ 2%] Building CXX object source/externals/expat/CMakeFiles/G4expat.dir/src/xmlrole.cc.o [ 2%] Building C object source/CMakeFiles/G4zlib.dir/externals/zlib/src/zutil.c.o [ 2%] Linking C shared library ../BuildProducts/lib/libG4zlib.so [ 2%] Built target G4zlib [ 2%] Building CXX object source/externals/expat/CMakeFiles/G4expat.dir/src/xmltok.cc.o -- [download 17% complete] -- [download 19% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/LorentzVectorB.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/LorentzVector.cc.o -- [download 44% complete] [ 2%] Building CXX object source/externals/expat/CMakeFiles/G4expat.dir/src/xmltok_impl.cc.o [ 2%] Building CXX object source/externals/expat/CMakeFiles/G4expat.dir/src/xmltok_ns.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/LorentzVectorC.cc.o -- [download 45% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/LorentzVectorK.cc.o -- [download 20% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/LorentzVectorL.cc.o -- [download 46% complete] -- [download 18% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/LorentzVectorR.cc.o -- [download 21% complete] -- [download 47% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/MixMaxRng.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/MTwistEngine.cc.o -- [download 22% complete] -- [download 19% complete] [ 2%] Linking CXX shared library ../../../BuildProducts/lib/libG4expat.so [ 2%] Built target G4expat [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/NonRandomEngine.cc.o -- [download 48% complete] -- [download 23% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Normal3D.cc.o -- [download 49% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Plane3D.cc.o -- [download 50% complete] -- [download 51% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Point3D.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandBinomial.cc.o -- [download 24% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandBit.cc.o -- [download 20% complete] -- [download 52% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandBreitWigner.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandChiSquare.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandExponential.cc.o -- [download 53% complete] -- [download 25% complete] -- [download 54% complete] -- [download 21% complete] [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandFlat.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandGamma.cc.o [ 2%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandGauss.cc.o -- [download 55% complete] -- [download 26% complete] -- [download 22% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandGaussQ.cc.o -- [download 56% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandGeneral.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandLandau.cc.o -- [download 27% complete] -- [download 57% complete] -- [download 23% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Random.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandomEngine.cc.o -- [download 58% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandPoisson.cc.o -- [download 28% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandPoissonQ.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RandStudentT.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RanecuEngine.cc.o -- [download 24% complete] -- [download 59% complete] -- [download 29% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Ranlux64Engine.cc.o -- [download 60% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RanluxEngine.cc.o -- [download 61% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RanshiEngine.cc.o -- [download 30% complete] -- [download 62% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationA.cc.o -- [download 25% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Rotation.cc.o -- [download 31% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationC.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationE.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationInterfaces.cc.o -- [download 63% complete] -- [download 26% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationIO.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationL.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationP.cc.o -- [download 32% complete] -- [download 64% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationX.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationY.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/RotationZ.cc.o -- [download 27% complete] -- [download 65% complete] -- [download 66% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/setStdMath.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/setSystemOfUnits.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/SpaceVector.cc.o -- [download 33% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/SpaceVectorD.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/SpaceVectorP.cc.o -- [download 67% complete] -- [download 28% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/SpaceVectorR.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/StaticRandomStates.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/ThreeVector.cc.o -- [download 34% complete] -- [download 68% complete] [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/ThreeVectorR.cc.o [ 3%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Transform3D.cc.o -- [download 69% complete] [ 4%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/TwoVector.cc.o [ 4%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/Vector3D.cc.o -- [download 35% complete] -- [download 70% complete] -- [download 71% complete] -- [download 29% complete] [ 4%] Building CXX object source/externals/clhep/CMakeFiles/G4clhep.dir/src/ZMinput.cc.o -- [download 36% complete] -- [download 72% complete] [ 4%] Linking CXX shared library ../../../BuildProducts/lib/libG4clhep.so -- [download 30% complete] -- [download 73% complete] [ 4%] Built target G4clhep Scanning dependencies of target G4global -- [download 37% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4AnalyticalPolSolver.cc.o [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4ChebyshevApproximation.cc.o [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4ConvergenceTester.cc.o -- [download 74% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4DataInterpolation.cc.o -- [download 31% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4GaussChebyshevQ.cc.o -- [download 75% complete] -- [download 1% complete] -- [download 32% complete] -- [download 76% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4GaussHermiteQ.cc.o [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4GaussJacobiQ.cc.o -- [download 77% complete] -- [download 38% complete] -- [download 78% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4GaussLaguerreQ.cc.o [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4GaussLegendreQ.cc.o [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4JTPolynomialSolver.cc.o -- [download 33% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4SimpleIntegration.cc.o [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4StatDouble.cc.o -- [download 34% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPNumerics/src/G4VGaussianQuadrature.cc.o -- [download 39% complete] -- [download 79% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPRandom/src/G4Poisson.cc.o [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/HEPRandom/src/G4UniformRandPool.cc.o -- [download 40% complete] -- [download 35% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4Allocator.cc.o -- [download 80% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4AllocatorPool.cc.o [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4AllocatorList.cc.o -- [download 81% complete] -- [download 41% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4BuffercoutDestination.cc.o -- [download 36% complete] -- [download 82% complete] [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4CacheDetails.cc.o [ 4%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4coutDestination.cc.o -- [download 83% complete] -- [download 84% complete] -- [download 42% complete] -- [download 85% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4coutFormatters.cc.o -- [download 37% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4DataVector.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4ErrorPropagatorData.cc.o -- [download 43% complete] -- [download 38% complete] -- [download 86% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4Exception.cc.o -- [download 87% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4FilecoutDestination.cc.o -- [download 44% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4GeometryTolerance.cc.o -- [download 39% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4ios.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4LockcoutDestination.cc.o -- [download 88% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4LPhysicsFreeVector.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4MasterForwardcoutDestination.cc.o -- [download 40% complete] -- [download 89% complete] -- [download 45% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4MTBarrier.cc.o -- [download 90% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4MTcoutDestination.cc.o -- [download 41% complete] -- [download 46% complete] -- [download 91% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4OrderedTable.cc.o -- [download 92% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4PhysicsFreeVector.cc.o -- [download 47% complete] -- [download 42% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4PhysicsLinearVector.cc.o -- [download 93% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4PhysicsLogVector.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4PhysicsModelCatalog.cc.o -- [download 48% complete] -- [download 94% complete] -- [download 95% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4PhysicsOrderedFreeVector.cc.o -- [download 96% complete] -- [download 43% complete] -- [download 49% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4PhysicsTable.cc.o -- [download 97% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4PhysicsVector.cc.o CMake Error at /home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4PARTICLEXS-3.1.1/src/G4PARTICLEXS-stamp/download-G4PARTICLEXS.cmake:170 (message): Each download failed! error: downloading 'https://cern.ch/geant4-data/datasets/G4PARTICLEXS.3.1.1.tar.gz' failed status_code: 18 status_string: "Transferred a partial file" log: --- LOG BEGIN --- Trying 2001:1458:201:70::100:26:443... Connected to cern.ch (2001:1458:201:70::100:26) port 443 (#0) ALPN, offering h2 ALPN, offering http/1.1 successfully set certificate verify locations: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs [5 bytes data] TLSv1.3 (OUT), TLS handshake, Client hello (1): [512 bytes data] [5 bytes data] TLSv1.3 (IN), TLS handshake, Server hello (2): [85 bytes data] TLSv1.2 (IN), TLS handshake, Certificate (11): [4745 bytes data] TLSv1.2 (IN), TLS handshake, Server key exchange (12): [333 bytes data] TLSv1.2 (IN), TLS handshake, Server finished (14): [4 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS handshake, Client key exchange (16): [70 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1): [1 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS handshake, Finished (20): [16 bytes data] [5 bytes data] [5 bytes data] TLSv1.2 (IN), TLS handshake, Finished (20): [16 bytes data] SSL connection using TLSv1.2 / ECDHE-RSA-AES256-SHA384 ALPN, server did not agree to a protocol Server certificate: subject: C=CH; postalCode=1217; ST=Genève; L=Meyrin; street=Route de Meyrin 385; O=Organisation européenne pour la Recherche nucléaire (CERN); CN=www.cern.ch start date: Jun 17 00:00:00 2020 GMT expire date: Jan 28 23:59:59 2022 GMT subjectAltName: host "cern.ch" matched cert's "cern.ch" issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Organization Validation Secure Server CA SSL certificate verify ok. [5 bytes data] GET /geant4-data/datasets/G4PARTICLEXS.3.1.1.tar.gz HTTP/1.1 Host: cern.ch User-Agent: curl/7.72.0 Accept: */* [5 bytes data] Mark bundle as not supporting multiuse HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Location: https://geant4-data.web.cern.ch/datasets/G4PARTICLEXS.3.1.1.tar.gz Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 10 Mar 2021 08:43:11 GMT Content-Length: 183 Ignoring the response-body [183 bytes data] Connection #0 to host cern.ch left intact Issue another request to this URL: 'https://geant4-data.web.cern.ch/datasets/G4PARTICLEXS.3.1.1.tar.gz' Trying 2001:1458:d00:41::100:264:443... Connected to geant4-data.web.cern.ch (2001:1458:d00:41::100:264) port 443 (#1) ALPN, offering h2 ALPN, offering http/1.1 successfully set certificate verify locations: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs [5 bytes data] TLSv1.3 (OUT), TLS handshake, Client hello (1): [512 bytes data] [5 bytes data] TLSv1.3 (IN), TLS handshake, Server hello (2): [122 bytes data] [5 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8): [10 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Certificate (11): [4750 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, CERT verify (15): [264 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Finished (20): [52 bytes data] [5 bytes data] TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1): [1 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (OUT), TLS handshake, Finished (20): [52 bytes data] SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 ALPN, server did not agree to a protocol Server certificate: subject: C=CH; postalCode=1217; ST=Genève; L=Meyrin; street=Route de Meyrin 385; O=Organisation européenne pour la Recherche nucléaire (CERN); CN=www.cern.ch start date: Jun 17 00:00:00 2020 GMT expire date: Jan 28 23:59:59 2022 GMT subjectAltName: host "geant4-data.web.cern.ch" matched cert's "*.web.cern.ch" issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Organization Validation Secure Server CA SSL certificate verify ok. [5 bytes data] [1 bytes data] GET /datasets/G4PARTICLEXS.3.1.1.tar.gz HTTP/1.1 Host: geant4-data.web.cern.ch User-Agent: curl/7.72.0 Accept: */* [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): [249 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): [249 bytes data] old SSL session ID is stale, removing [5 bytes data] [1 bytes data] Mark bundle as not supporting multiuse HTTP/1.1 200 OK Date: Wed, 10 Mar 2021 08:43:13 GMT Server: Apache Last-Modified: Sat, 30 Jan 2021 16:48:32 GMT Accept-Ranges: bytes Content-Length: 8613102 Access-Control-Allow-Origin: https://geant4-tools.web.cern.ch Access-Control-Allow-Methods: GET,HEAD,OPTIONS Access-Control-Expose-Headers: Content-Length,Content-Type,Content-Encoding Content-Type: application/x-gzip Set-Cookie: 398606469d3a7437f1876bfd5758b270=8f08b2da2135ff8a40c725fc5c98e089; path=/; HttpOnly; Secure; SameSite=None Cache-control: private [6584 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10570 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12360 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6376 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4978 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7774 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3972 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8166 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3972 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16162 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4978 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5932 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10570 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15940 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6768 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14542 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [784 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5932 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1176 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4978 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15548 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5762 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2574 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1568 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13144 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5762 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4364 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5370 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] transfer closed with 4382154 bytes remaining to read Closing connection 1 [5 bytes data] [1 bytes data] TLSv1.3 (OUT), TLS alert, close notify (256): [2 bytes data] --- LOG END --- make[2]: *** [CMakeFiles/G4PARTICLEXS.dir/build.make:110: Externals/G4PARTICLEXS-3.1.1/src/G4PARTICLEXS-stamp/G4PARTICLEXS-download] Error 1 make[1]: *** [CMakeFiles/Makefile2:3184: CMakeFiles/G4PARTICLEXS.dir/all] Error 2 make[1]: *** Waiting for unfinished jobs.... [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4Physics2DVector.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4Pow.cc.o -- [download 98% complete] -- [download 44% complete] -- [download 99% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4Profiler.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4ReferenceCountedHandle.cc.o -- [download 45% complete] -- [download 100% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4SliceTimer.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4StateManager.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4Threading.cc.o -- verifying file... file='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4PII-1.3/src/G4PII.1.3.tar.gz' -- Downloading... done -- extracting... src='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4PII-1.3/src/G4PII.1.3.tar.gz' dst='/home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/data/G4PII1.3' -- extracting... [tar xfz] -- extracting... [analysis] -- extracting... [rename] -- extracting... [clean up] -- extracting... done [ 5%] No update step for 'G4PII' [ 5%] No patch step for 'G4PII' [ 5%] No configure step for 'G4PII' [ 5%] No build step for 'G4PII' [ 5%] No install step for 'G4PII' [ 5%] Completed 'G4PII' [ 5%] Built target G4PII [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4Timer.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4UnitsTable.cc.o -- [download 46% complete] [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4VExceptionHandler.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4VNotifier.cc.o [ 5%] Building CXX object source/CMakeFiles/G4global.dir/global/management/src/G4VStateDependent.cc.o -- [download 47% complete] -- [download 2% complete] -- [download 48% complete] -- [download 49% complete] -- [download 50% complete] [ 5%] Linking CXX shared library ../BuildProducts/lib/libG4global.so [ 5%] Built target G4global -- [download 51% complete] -- [download 52% complete] -- [download 53% complete] -- [download 54% complete] -- [download 55% complete] -- [download 56% complete] -- [download 57% complete] -- [download 58% complete] -- [download 59% complete] -- [download 60% complete] -- [download 61% complete] -- [download 62% complete] -- [download 63% complete] -- [download 64% complete] -- [download 65% complete] -- [download 66% complete] -- [download 67% complete] -- [download 68% complete] -- [download 69% complete] -- [download 70% complete] -- [download 71% complete] -- [download 72% complete] -- [download 73% complete] -- [download 74% complete] -- [download 75% complete] CMake Error at /home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4EMLOW-7.13/src/G4EMLOW-stamp/download-G4EMLOW.cmake:170 (message): Each download failed! error: downloading 'https://cern.ch/geant4-data/datasets/G4EMLOW.7.13.tar.gz' failed status_code: 18 status_string: "Transferred a partial file" log: --- LOG BEGIN --- Trying 2001:1458:201:70::100:26:443... Trying 188.184.9.234:443... Connected to cern.ch (188.184.9.234) port 443 (#0) ALPN, offering h2 ALPN, offering http/1.1 successfully set certificate verify locations: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs [5 bytes data] TLSv1.3 (OUT), TLS handshake, Client hello (1): [512 bytes data] [5 bytes data] TLSv1.3 (IN), TLS handshake, Server hello (2): [85 bytes data] TLSv1.2 (IN), TLS handshake, Certificate (11): [4745 bytes data] TLSv1.2 (IN), TLS handshake, Server key exchange (12): [333 bytes data] TLSv1.2 (IN), TLS handshake, Server finished (14): [4 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS handshake, Client key exchange (16): [70 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1): [1 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS handshake, Finished (20): [16 bytes data] [5 bytes data] [5 bytes data] TLSv1.2 (IN), TLS handshake, Finished (20): [16 bytes data] SSL connection using TLSv1.2 / ECDHE-RSA-AES256-SHA384 ALPN, server did not agree to a protocol Server certificate: subject: C=CH; postalCode=1217; ST=Genève; L=Meyrin; street=Route de Meyrin 385; O=Organisation européenne pour la Recherche nucléaire (CERN); CN=www.cern.ch start date: Jun 17 00:00:00 2020 GMT expire date: Jan 28 23:59:59 2022 GMT subjectAltName: host "cern.ch" matched cert's "cern.ch" issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Organization Validation Secure Server CA SSL certificate verify ok. [5 bytes data] GET /geant4-data/datasets/G4EMLOW.7.13.tar.gz HTTP/1.1 Host: cern.ch User-Agent: curl/7.72.0 Accept: */* [5 bytes data] Mark bundle as not supporting multiuse HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Location: https://geant4-data.web.cern.ch/datasets/G4EMLOW.7.13.tar.gz Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 10 Mar 2021 08:43:10 GMT Content-Length: 177 Ignoring the response-body [177 bytes data] Connection #0 to host cern.ch left intact Issue another request to this URL: 'https://geant4-data.web.cern.ch/datasets/G4EMLOW.7.13.tar.gz' Trying 2001:1458:d00:41::100:264:443... Connected to geant4-data.web.cern.ch (2001:1458:d00:41::100:264) port 443 (#1) ALPN, offering h2 ALPN, offering http/1.1 successfully set certificate verify locations: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs [5 bytes data] TLSv1.3 (OUT), TLS handshake, Client hello (1): [512 bytes data] [5 bytes data] TLSv1.3 (IN), TLS handshake, Server hello (2): [122 bytes data] [5 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8): [10 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Certificate (11): [4750 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, CERT verify (15): [264 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Finished (20): [52 bytes data] [5 bytes data] TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1): [1 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (OUT), TLS handshake, Finished (20): [52 bytes data] SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 ALPN, server did not agree to a protocol Server certificate: subject: C=CH; postalCode=1217; ST=Genève; L=Meyrin; street=Route de Meyrin 385; O=Organisation européenne pour la Recherche nucléaire (CERN); CN=www.cern.ch start date: Jun 17 00:00:00 2020 GMT expire date: Jan 28 23:59:59 2022 GMT subjectAltName: host "geant4-data.web.cern.ch" matched cert's "*.web.cern.ch" issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Organization Validation Secure Server CA SSL certificate verify ok. [5 bytes data] [1 bytes data] GET /datasets/G4EMLOW.7.13.tar.gz HTTP/1.1 Host: geant4-data.web.cern.ch User-Agent: curl/7.72.0 Accept: */* [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): [249 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): [249 bytes data] old SSL session ID is stale, removing [5 bytes data] [1 bytes data] Mark bundle as not supporting multiuse HTTP/1.1 200 OK Date: Wed, 10 Mar 2021 08:43:10 GMT Server: Apache Last-Modified: Thu, 24 Sep 2020 12:11:24 GMT Accept-Ranges: bytes Content-Length: 298636910 Access-Control-Allow-Origin: https://geant4-tools.web.cern.ch Access-Control-Allow-Methods: GET,HEAD,OPTIONS Access-Control-Expose-Headers: Content-Length,Content-Type,Content-Encoding Content-Type: application/x-gzip Set-Cookie: 398606469d3a7437f1876bfd5758b270=7914198f904f3a8ee632a06689d26920; path=/; HttpOnly; Secure; SameSite=None Cache-control: private [6582 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11968 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [14302 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1468 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10348 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8166 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7108 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [784 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10348 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5370 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12700 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10962 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5148 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5370 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5762 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3972 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11302 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10348 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [9734 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1568 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3750 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6768 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7774 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8558 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14542 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10962 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10570 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15548 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11968 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2182 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8950 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6938 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11968 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3136 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1176 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [9564 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4756 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5370 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15156 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10990 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13366 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13758 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8558 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12530 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2182 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2574 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4978 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [9172 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] transfer closed with 291246644 bytes remaining to read Closing connection 1 [5 bytes data] [1 bytes data] TLSv1.3 (OUT), TLS alert, close notify (256): [2 bytes data] --- LOG END --- make[2]: *** [CMakeFiles/G4EMLOW.dir/build.make:110: Externals/G4EMLOW-7.13/src/G4EMLOW-stamp/G4EMLOW-download] Error 1 make[1]: *** [CMakeFiles/Makefile2:2968: CMakeFiles/G4EMLOW.dir/all] Error 2 -- [download 76% complete] -- [download 77% complete] -- [download 78% complete] -- [download 79% complete] -- [download 80% complete] -- [download 81% complete] -- [download 82% complete] -- [download 83% complete] -- [download 84% complete] -- [download 85% complete] -- [download 86% complete] -- [download 87% complete] -- [download 88% complete] -- [download 89% complete] -- [download 90% complete] CMake Error at /home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/PhotonEvaporation-5.7/src/PhotonEvaporation-stamp/download-PhotonEvaporation.cmake:170 (message): Each download failed! error: downloading 'https://cern.ch/geant4-data/datasets/G4PhotonEvaporation.5.7.tar.gz' failed status_code: 18 status_string: "Transferred a partial file" log: --- LOG BEGIN --- Trying 2001:1458:201:70::100:26:443... Trying 188.184.9.234:443... Connected to cern.ch (188.184.9.234) port 443 (#0) ALPN, offering h2 ALPN, offering http/1.1 successfully set certificate verify locations: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs [5 bytes data] TLSv1.3 (OUT), TLS handshake, Client hello (1): [512 bytes data] [5 bytes data] TLSv1.3 (IN), TLS handshake, Server hello (2): [85 bytes data] TLSv1.2 (IN), TLS handshake, Certificate (11): [3027 bytes data] TLSv1.2 (IN), TLS handshake, Server key exchange (12): [333 bytes data] TLSv1.2 (IN), TLS handshake, Server finished (14): [4 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS handshake, Client key exchange (16): [70 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1): [1 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS handshake, Finished (20): [16 bytes data] [5 bytes data] [5 bytes data] TLSv1.2 (IN), TLS handshake, Finished (20): [16 bytes data] SSL connection using TLSv1.2 / ECDHE-RSA-AES256-SHA384 ALPN, server did not agree to a protocol Server certificate: subject: CN=*.cern.ch start date: Apr 7 00:00:00 2020 GMT expire date: Apr 11 23:59:59 2021 GMT subjectAltName: host "cern.ch" matched cert's "cern.ch" issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Domain Validation Secure Server CA SSL certificate verify ok. [5 bytes data] GET /geant4-data/datasets/G4PhotonEvaporation.5.7.tar.gz HTTP/1.1 Host: cern.ch User-Agent: curl/7.72.0 Accept: */* [5 bytes data] Mark bundle as not supporting multiuse HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Location: https://geant4-data.web.cern.ch/datasets/G4PhotonEvaporation.5.7.tar.gz Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 10 Mar 2021 08:43:10 GMT Content-Length: 188 Ignoring the response-body [188 bytes data] Connection #0 to host cern.ch left intact Issue another request to this URL: 'https://geant4-data.web.cern.ch/datasets/G4PhotonEvaporation.5.7.tar.gz' Trying 2001:1458:d00:41::100:264:443... Connected to geant4-data.web.cern.ch (2001:1458:d00:41::100:264) port 443 (#1) ALPN, offering h2 ALPN, offering http/1.1 successfully set certificate verify locations: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs [5 bytes data] TLSv1.3 (OUT), TLS handshake, Client hello (1): [512 bytes data] [5 bytes data] TLSv1.3 (IN), TLS handshake, Server hello (2): [122 bytes data] [5 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8): [10 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Certificate (11): [4750 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, CERT verify (15): [264 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Finished (20): [52 bytes data] [5 bytes data] TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1): [1 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (OUT), TLS handshake, Finished (20): [52 bytes data] SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 ALPN, server did not agree to a protocol Server certificate: subject: C=CH; postalCode=1217; ST=Genève; L=Meyrin; street=Route de Meyrin 385; O=Organisation européenne pour la Recherche nucléaire (CERN); CN=www.cern.ch start date: Jun 17 00:00:00 2020 GMT expire date: Jan 28 23:59:59 2022 GMT subjectAltName: host "geant4-data.web.cern.ch" matched cert's "*.web.cern.ch" issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Organization Validation Secure Server CA SSL certificate verify ok. [5 bytes data] [1 bytes data] GET /datasets/G4PhotonEvaporation.5.7.tar.gz HTTP/1.1 Host: geant4-data.web.cern.ch User-Agent: curl/7.72.0 Accept: */* [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): [249 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): [249 bytes data] old SSL session ID is stale, removing [5 bytes data] [1 bytes data] Mark bundle as not supporting multiuse HTTP/1.1 200 OK Date: Wed, 10 Mar 2021 08:43:10 GMT Server: Apache Last-Modified: Tue, 03 Nov 2020 10:39:40 GMT Accept-Ranges: bytes Content-Length: 10089240 Access-Control-Allow-Origin: https://geant4-tools.web.cern.ch Access-Control-Allow-Methods: GET,HEAD,OPTIONS Access-Control-Expose-Headers: Content-Length,Content-Type,Content-Encoding Content-Type: application/x-gzip Set-Cookie: 398606469d3a7437f1876bfd5758b270=8f08b2da2135ff8a40c725fc5c98e089; path=/; HttpOnly; Secure; SameSite=None Cache-control: private [13573 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15274 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13616 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13484 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11746 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4978 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6716 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7160 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4978 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11968 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [784 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3972 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2574 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3972 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16162 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16332 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10074 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11968 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1176 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8506 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5370 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1908 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10962 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14764 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2574 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6376 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7996 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14622 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7774 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13366 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1176 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2574 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11968 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4416 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7566 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [9800 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6376 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8166 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5370 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1738 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5762 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11354 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3972 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2182 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1176 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [9734 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [562 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7160 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6768 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15156 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5370 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7774 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7774 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] transfer closed with 1043581 bytes remaining to read Closing connection 1 [5 bytes data] [1 bytes data] TLSv1.3 (OUT), TLS alert, close notify (256): [2 bytes data] --- LOG END --- make[2]: *** [CMakeFiles/PhotonEvaporation.dir/build.make:110: Externals/PhotonEvaporation-5.7/src/PhotonEvaporation-stamp/PhotonEvaporation-download] Error 1 make[1]: *** [CMakeFiles/Makefile2:3049: CMakeFiles/PhotonEvaporation.dir/all] Error 2 -- [download 2% complete] CMake Error at /home/florian-admin/alice/sw/BUILD/1e50c27909d78c9635c33f939bb99d6333a846a2/GEANT4/Externals/G4NDL-4.6/src/G4NDL-stamp/download-G4NDL.cmake:170 (message): Each download failed! error: downloading 'https://cern.ch/geant4-data/datasets/G4NDL.4.6.tar.gz' failed status_code: 18 status_string: "Transferred a partial file" log: --- LOG BEGIN --- Trying 2001:1458:201:70::100:26:443... Connected to cern.ch (2001:1458:201:70::100:26) port 443 (#0) ALPN, offering h2 ALPN, offering http/1.1 successfully set certificate verify locations: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs [5 bytes data] TLSv1.3 (OUT), TLS handshake, Client hello (1): [512 bytes data] [5 bytes data] TLSv1.3 (IN), TLS handshake, Server hello (2): [85 bytes data] TLSv1.2 (IN), TLS handshake, Certificate (11): [4745 bytes data] TLSv1.2 (IN), TLS handshake, Server key exchange (12): [333 bytes data] TLSv1.2 (IN), TLS handshake, Server finished (14): [4 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS handshake, Client key exchange (16): [70 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1): [1 bytes data] [5 bytes data] TLSv1.2 (OUT), TLS handshake, Finished (20): [16 bytes data] [5 bytes data] [5 bytes data] TLSv1.2 (IN), TLS handshake, Finished (20): [16 bytes data] SSL connection using TLSv1.2 / ECDHE-RSA-AES256-SHA384 ALPN, server did not agree to a protocol Server certificate: subject: C=CH; postalCode=1217; ST=Genève; L=Meyrin; street=Route de Meyrin 385; O=Organisation européenne pour la Recherche nucléaire (CERN); CN=www.cern.ch start date: Jun 17 00:00:00 2020 GMT expire date: Jan 28 23:59:59 2022 GMT subjectAltName: host "cern.ch" matched cert's "cern.ch" issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Organization Validation Secure Server CA SSL certificate verify ok. [5 bytes data] GET /geant4-data/datasets/G4NDL.4.6.tar.gz HTTP/1.1 Host: cern.ch User-Agent: curl/7.72.0 Accept: */* [5 bytes data] Mark bundle as not supporting multiuse HTTP/1.1 302 Found Content-Type: text/html; charset=utf-8 Location: https://geant4-data.web.cern.ch/datasets/G4NDL.4.6.tar.gz Server: Microsoft-IIS/8.5 X-Powered-By: ASP.NET Date: Wed, 10 Mar 2021 08:43:10 GMT Content-Length: 174 Ignoring the response-body [174 bytes data] Connection #0 to host cern.ch left intact Issue another request to this URL: 'https://geant4-data.web.cern.ch/datasets/G4NDL.4.6.tar.gz' Trying 2001:1458:d00:41::100:264:443... Connected to geant4-data.web.cern.ch (2001:1458:d00:41::100:264) port 443 (#1) ALPN, offering h2 ALPN, offering http/1.1 successfully set certificate verify locations: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: /etc/ssl/certs [5 bytes data] TLSv1.3 (OUT), TLS handshake, Client hello (1): [512 bytes data] [5 bytes data] TLSv1.3 (IN), TLS handshake, Server hello (2): [122 bytes data] [5 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8): [10 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Certificate (11): [4750 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, CERT verify (15): [264 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Finished (20): [52 bytes data] [5 bytes data] TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1): [1 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (OUT), TLS handshake, Finished (20): [52 bytes data] SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 ALPN, server did not agree to a protocol Server certificate: subject: C=CH; postalCode=1217; ST=Genève; L=Meyrin; street=Route de Meyrin 385; O=Organisation européenne pour la Recherche nucléaire (CERN); CN=www.cern.ch start date: Jun 17 00:00:00 2020 GMT expire date: Jan 28 23:59:59 2022 GMT subjectAltName: host "geant4-data.web.cern.ch" matched cert's "*.web.cern.ch" issuer: C=GB; ST=Greater Manchester; L=Salford; O=Sectigo Limited; CN=Sectigo RSA Organization Validation Secure Server CA SSL certificate verify ok. [5 bytes data] [1 bytes data] GET /datasets/G4NDL.4.6.tar.gz HTTP/1.1 Host: geant4-data.web.cern.ch User-Agent: curl/7.72.0 Accept: */* [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): [249 bytes data] [5 bytes data] [1 bytes data] TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): [249 bytes data] old SSL session ID is stale, removing [5 bytes data] [1 bytes data] Mark bundle as not supporting multiuse HTTP/1.1 200 OK Date: Wed, 10 Mar 2021 08:43:10 GMT Server: Apache Last-Modified: Wed, 23 Oct 2019 16:01:34 GMT Accept-Ranges: bytes Content-Length: 599862135 Access-Control-Allow-Origin: https://geant4-tools.web.cern.ch Access-Control-Allow-Methods: GET,HEAD,OPTIONS Access-Control-Expose-Headers: Content-Length,Content-Type,Content-Encoding Content-Type: application/x-gzip Set-Cookie: 398606469d3a7437f1876bfd5758b270=7914198f904f3a8ee632a06689d26920; path=/; HttpOnly; Secure; SameSite=None Cache-control: private [13572 bytes data] [5 bytes data] [1 bytes data] [9786 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6768 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [784 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [1398 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2182 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1568 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5370 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1568 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7160 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [1790 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [5984 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [5592 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12360 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3580 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10962 bytes data] [5 bytes data] [1 bytes data] [6990 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [10178 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7774 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7774 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13366 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13366 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [12974 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13758 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7382 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14372 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [9564 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2966 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8780 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7774 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [7774 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3972 bytes data] [5 bytes data] [1 bytes data] [8388 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4586 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [3188 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [6376 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [14150 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4978 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11354 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [11576 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8558 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [12582 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [13366 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15770 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [8166 bytes data] [5 bytes data] [1 bytes data] [13980 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [2744 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [15378 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [4364 bytes data] [5 bytes data] [1 bytes data] [2796 bytes data] [5 bytes data] [1 bytes data] [4194 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [15548 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [392 bytes data] [5 bytes data] [1 bytes data] [11184 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] [1 bytes data] [16384 bytes data] [5 bytes data] transfer closed with 590528161 bytes remaining to read Closing connection 1 [5 bytes data] [1 bytes data] TLSv1.3 (OUT), TLS alert, close notify (256): [2 bytes data] --- LOG END --- make[2]: *** [CMakeFiles/G4NDL.dir/build.make:110: Externals/G4NDL-4.6/src/G4NDL-stamp/G4NDL-download] Error 1 make[1]: *** [CMakeFiles/Makefile2:2995: CMakeFiles/G4NDL.dir/all] Error 2 make: *** [Makefile:171: all] Error 2