13s autopkgtest [13:51:02]: starting date and time: 2024-07-23 13:51:02+0000 13s autopkgtest [13:51:02]: git checkout: fd3bed09 nova: allow more retries for quota issues 13s autopkgtest [13:51:02]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.xnsslqoq/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:sbcl --apt-upgrade cl-ironclad --timeout-short=300 --timeout-copy=20000 --timeout-test=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=sbcl/2:2.4.7~git20240721.1.7a19681d9-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-big --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-ppc64el-11.secgroup --name adt-oracular-ppc64el-cl-ironclad-20240723-135048-juju-7f2275-prod-proposed-migration-environment-2-415e85e6-eeb2-4eda-8e4b-c305a9969871 --image adt/ubuntu-oracular-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 197s autopkgtest [13:54:06]: testbed dpkg architecture: ppc64el 197s autopkgtest [13:54:06]: testbed apt version: 2.9.6 197s autopkgtest [13:54:06]: @@@@@@@@@@@@@@@@@@@@ test bed setup 199s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [126 kB] 199s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [393 kB] 200s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [8548 B] 200s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [66.5 kB] 200s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [5704 B] 200s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el Packages [116 kB] 200s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el c-n-f Metadata [2116 B] 200s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el Packages [1368 B] 200s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el c-n-f Metadata [120 B] 200s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el Packages [531 kB] 200s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el c-n-f Metadata [8952 B] 200s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el Packages [2432 B] 200s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el c-n-f Metadata [120 B] 202s Fetched 1263 kB in 1s (1527 kB/s) 202s Reading package lists... 206s Reading package lists... 207s Building dependency tree... 207s Reading state information... 207s Calculating upgrade... 207s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 207s Reading package lists... 207s Building dependency tree... 208s Reading state information... 208s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 208s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 208s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 209s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 209s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 210s Reading package lists... 210s Reading package lists... 210s Building dependency tree... 210s Reading state information... 211s Calculating upgrade... 211s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 211s Reading package lists... 211s Building dependency tree... 211s Reading state information... 211s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 217s autopkgtest [13:54:26]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP Sat Apr 20 00:05:55 UTC 2024 218s autopkgtest [13:54:27]: @@@@@@@@@@@@@@@@@@@@ apt-source cl-ironclad 220s Get:1 http://ftpmaster.internal/ubuntu oracular/universe cl-ironclad 0.57-5 (dsc) [2138 B] 220s Get:2 http://ftpmaster.internal/ubuntu oracular/universe cl-ironclad 0.57-5 (tar) [1489 kB] 220s Get:3 http://ftpmaster.internal/ubuntu oracular/universe cl-ironclad 0.57-5 (diff) [4792 B] 221s gpgv: Signature made Thu Jun 13 04:58:43 2024 UTC 221s gpgv: using RSA key 9B917007AE030E36E4FC248B695B7AE4BF066240 221s gpgv: Can't check signature: No public key 221s dpkg-source: warning: cannot verify inline signature for ./cl-ironclad_0.57-5.dsc: no acceptable signature found 221s autopkgtest [13:54:30]: testing package cl-ironclad version 0.57-5 221s autopkgtest [13:54:30]: build not needed 224s autopkgtest [13:54:33]: test command1: preparing testbed 230s Reading package lists... 230s Building dependency tree... 230s Reading state information... 230s Starting pkgProblemResolver with broken count: 0 230s Starting 2 pkgProblemResolver with broken count: 0 230s Done 231s The following additional packages will be installed: 231s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-ironclad cl-rt 231s cl-trivial-gray-streams sbcl 231s Suggested packages: 231s sbcl-doc sbcl-source slime 231s Recommended packages: 231s cl-fiveam 231s The following NEW packages will be installed: 231s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 231s cl-ironclad cl-rt cl-trivial-gray-streams sbcl 231s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 231s Need to get 10.8 MB/10.8 MB of archives. 231s After this operation, 50.4 MB of additional disk space will be used. 231s Get:1 /tmp/autopkgtest.o2I7Z8/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [720 B] 231s Get:2 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-alexandria all 20211025.gita67c3a6-1 [212 kB] 231s Get:3 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-bordeaux-threads all 0.8.8-5 [23.7 kB] 231s Get:4 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-trivial-gray-streams all 20210117.git2b3823e-1 [10.8 kB] 231s Get:5 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 231s Get:6 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-ironclad all 0.57-5 [1244 kB] 232s Get:7 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-rt all 20090812.gita6a7503-1 [13.2 kB] 232s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el sbcl ppc64el 2:2.4.7~git20240721.1.7a19681d9-1 [9109 kB] 232s Fetched 10.8 MB in 1s (9450 kB/s) 232s Selecting previously unselected package cl-alexandria. 233s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72765 files and directories currently installed.) 233s Preparing to unpack .../0-cl-alexandria_20211025.gita67c3a6-1_all.deb ... 233s Unpacking cl-alexandria (20211025.gita67c3a6-1) ... 233s Selecting previously unselected package cl-bordeaux-threads. 233s Preparing to unpack .../1-cl-bordeaux-threads_0.8.8-5_all.deb ... 233s Unpacking cl-bordeaux-threads (0.8.8-5) ... 233s Selecting previously unselected package cl-trivial-gray-streams. 233s Preparing to unpack .../2-cl-trivial-gray-streams_20210117.git2b3823e-1_all.deb ... 233s Unpacking cl-trivial-gray-streams (20210117.git2b3823e-1) ... 233s Selecting previously unselected package cl-flexi-streams. 233s Preparing to unpack .../3-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 233s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 233s Selecting previously unselected package cl-ironclad. 233s Preparing to unpack .../4-cl-ironclad_0.57-5_all.deb ... 233s Unpacking cl-ironclad (0.57-5) ... 233s Selecting previously unselected package cl-rt. 233s Preparing to unpack .../5-cl-rt_20090812.gita6a7503-1_all.deb ... 233s Unpacking cl-rt (20090812.gita6a7503-1) ... 233s Selecting previously unselected package sbcl. 233s Preparing to unpack .../6-sbcl_2%3a2.4.7~git20240721.1.7a19681d9-1_ppc64el.deb ... 233s Unpacking sbcl (2:2.4.7~git20240721.1.7a19681d9-1) ... 234s Selecting previously unselected package autopkgtest-satdep. 234s Preparing to unpack .../7-1-autopkgtest-satdep.deb ... 234s Unpacking autopkgtest-satdep (0) ... 234s Setting up cl-trivial-gray-streams (20210117.git2b3823e-1) ... 234s Setting up sbcl (2:2.4.7~git20240721.1.7a19681d9-1) ... 234s Setting up cl-alexandria (20211025.gita67c3a6-1) ... 234s Setting up cl-rt (20090812.gita6a7503-1) ... 234s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 234s Setting up cl-bordeaux-threads (0.8.8-5) ... 234s Setting up cl-ironclad (0.57-5) ... 234s Setting up autopkgtest-satdep (0) ... 234s Processing triggers for man-db (2.12.1-2) ... 236s Processing triggers for install-info (7.1-3build2) ... 237s Processing triggers for systemd (256-1ubuntu1) ... 240s (Reading database ... 73295 files and directories currently installed.) 240s Removing autopkgtest-satdep (0) ... 242s autopkgtest [13:54:51]: test command1: sbcl --dynamic-space-size 2048 --script debian/tests/runtests.lisp 242s autopkgtest [13:54:51]: test command1: [----------------------- 326s WARNING: System definition file #P"/usr/share/common-lisp/source/cl-flexi-streams/flexi-streams.asd" contains definition for system "flexi-streams-test". Please only define "flexi-streams" and secondary systems with a name starting with "flexi-streams/" (e.g. "flexi-streams/test") in that file. 333s Doing 568 pending tests of 568 tests total. 333s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 333s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 IRONCLAD-TESTS::UNQUOTE.3 333s IRONCLAD-TESTS::PKCS7-PADDING IRONCLAD-TESTS::ANSI-X923-PADDING 333s IRONCLAD-TESTS::ISO-7816-4-PADDING :EAX :ETM :GCM 333s IRONCLAD-TESTS::EAX/INCREMENTAL IRONCLAD-TESTS::ETM/INCREMENTAL 333s IRONCLAD-TESTS::GCM/INCREMENTAL IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 333s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 333s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 333s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 333s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 333s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 333s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA :BLOWFISH 333s :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA :KALYNA128 :KALYNA256 333s :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 :SALSA20 :SALSA20/12 :SALSA20/8 334s :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE :TEA :THREEFISH1024 :THREEFISH256 334s :THREEFISH512 :TWOFISH :XCHACHA :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 334s :XSALSA20/12 :XSALSA20/8 :XTEA IRONCLAD-TESTS::3DES/STREAM 334s IRONCLAD-TESTS::AES/STREAM IRONCLAD-TESTS::ARCFOUR/STREAM 334s IRONCLAD-TESTS::ARIA/STREAM IRONCLAD-TESTS::BLOWFISH/STREAM 334s IRONCLAD-TESTS::CAMELLIA/STREAM IRONCLAD-TESTS::CAST5/STREAM 334s IRONCLAD-TESTS::CHACHA/STREAM IRONCLAD-TESTS::CHACHA/12/STREAM 334s IRONCLAD-TESTS::CHACHA/8/STREAM IRONCLAD-TESTS::DES/STREAM 334s IRONCLAD-TESTS::IDEA/STREAM IRONCLAD-TESTS::KALYNA128/STREAM 334s IRONCLAD-TESTS::KALYNA256/STREAM IRONCLAD-TESTS::KALYNA512/STREAM 334s IRONCLAD-TESTS::KUZNYECHIK/STREAM IRONCLAD-TESTS::MISTY1/STREAM 334s IRONCLAD-TESTS::RC2/STREAM IRONCLAD-TESTS::RC5/STREAM 334s IRONCLAD-TESTS::RC6/STREAM IRONCLAD-TESTS::SALSA20/STREAM 334s IRONCLAD-TESTS::SALSA20/12/STREAM IRONCLAD-TESTS::SALSA20/8/STREAM 334s IRONCLAD-TESTS::SEED/STREAM IRONCLAD-TESTS::SERPENT/STREAM 334s IRONCLAD-TESTS::SM4/STREAM IRONCLAD-TESTS::SOSEMANUK/STREAM 334s IRONCLAD-TESTS::SQUARE/STREAM IRONCLAD-TESTS::TEA/STREAM 334s IRONCLAD-TESTS::THREEFISH1024/STREAM IRONCLAD-TESTS::THREEFISH256/STREAM 334s IRONCLAD-TESTS::THREEFISH512/STREAM IRONCLAD-TESTS::TWOFISH/STREAM 334s IRONCLAD-TESTS::XCHACHA/STREAM IRONCLAD-TESTS::XCHACHA/12/STREAM 334s IRONCLAD-TESTS::XCHACHA/8/STREAM IRONCLAD-TESTS::XOR/STREAM 334s IRONCLAD-TESTS::XSALSA20/STREAM IRONCLAD-TESTS::XSALSA20/12/STREAM 334s IRONCLAD-TESTS::XSALSA20/8/STREAM IRONCLAD-TESTS::XTEA/STREAM 334s IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS 334s :MODES.CBC :MODES.CBC.PADDING :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 334s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 334s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 334s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 :BLAKE2/160 334s :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 :BLAKE2S/224 :CRC24 334s :CRC32 :GROESTL :GROESTL/224 :GROESTL/256 :GROESTL/384 :JH :JH/224 :JH/256 334s :JH/384 :KECCAK :KECCAK/224 :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 334s :MD4 :MD5 :RIPEMD-128 :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 334s :SHA3/256 :SHA3/384 :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 334s :SKEIN1024/384 :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 334s :SKEIN256/224 :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 334s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 334s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 334s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 334s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 334s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 334s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL IRONCLAD-TESTS::CRC24/INCREMENTAL 334s IRONCLAD-TESTS::CRC32/INCREMENTAL IRONCLAD-TESTS::GROESTL/INCREMENTAL 334s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 334s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 334s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 334s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 334s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 334s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL IRONCLAD-TESTS::KUPYNA/INCREMENTAL 334s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 334s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 334s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL 334s IRONCLAD-TESTS::SHA1/INCREMENTAL IRONCLAD-TESTS::SHA224/INCREMENTAL 334s IRONCLAD-TESTS::SHA256/INCREMENTAL IRONCLAD-TESTS::SHA3/INCREMENTAL 334s IRONCLAD-TESTS::SHA3/224/INCREMENTAL IRONCLAD-TESTS::SHA3/256/INCREMENTAL 334s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 334s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 334s IRONCLAD-TESTS::SHAKE256/INCREMENTAL IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL IRONCLAD-TESTS::SKEIN256/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL IRONCLAD-TESTS::SKEIN512/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 334s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL IRONCLAD-TESTS::SM3/INCREMENTAL 334s IRONCLAD-TESTS::STREEBOG/INCREMENTAL IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 334s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 334s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 334s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 334s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 334s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 334s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 334s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 334s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 334s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 334s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 334s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 334s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 334s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 334s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 334s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING IRONCLAD-TESTS::JH/BLOCK-BUFFERING 334s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 334s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 334s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 334s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 334s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 334s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 334s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING IRONCLAD-TESTS::MD2/BLOCK-BUFFERING 334s IRONCLAD-TESTS::MD4/BLOCK-BUFFERING IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 334s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 334s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 334s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 335s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 335s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 335s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 335s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 335s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 335s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 335s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 335s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 335s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 335s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 335s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 335s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING IRONCLAD-TESTS::ADLER32/STREAM 335s IRONCLAD-TESTS::BLAKE2/STREAM IRONCLAD-TESTS::BLAKE2/160/STREAM 335s IRONCLAD-TESTS::BLAKE2/256/STREAM IRONCLAD-TESTS::BLAKE2/384/STREAM 335s IRONCLAD-TESTS::BLAKE2S/STREAM IRONCLAD-TESTS::BLAKE2S/128/STREAM 335s IRONCLAD-TESTS::BLAKE2S/160/STREAM IRONCLAD-TESTS::BLAKE2S/224/STREAM 335s IRONCLAD-TESTS::CRC24/STREAM IRONCLAD-TESTS::CRC32/STREAM 335s IRONCLAD-TESTS::GROESTL/STREAM IRONCLAD-TESTS::GROESTL/224/STREAM 335s IRONCLAD-TESTS::GROESTL/256/STREAM IRONCLAD-TESTS::GROESTL/384/STREAM 335s IRONCLAD-TESTS::JH/STREAM IRONCLAD-TESTS::JH/224/STREAM 335s IRONCLAD-TESTS::JH/256/STREAM IRONCLAD-TESTS::JH/384/STREAM 335s IRONCLAD-TESTS::KECCAK/STREAM IRONCLAD-TESTS::KECCAK/224/STREAM 335s IRONCLAD-TESTS::KECCAK/256/STREAM IRONCLAD-TESTS::KECCAK/384/STREAM 335s IRONCLAD-TESTS::KUPYNA/STREAM IRONCLAD-TESTS::KUPYNA/256/STREAM 335s IRONCLAD-TESTS::MD2/STREAM IRONCLAD-TESTS::MD4/STREAM 335s IRONCLAD-TESTS::MD5/STREAM IRONCLAD-TESTS::RIPEMD-128/STREAM 335s IRONCLAD-TESTS::RIPEMD-160/STREAM IRONCLAD-TESTS::SHA1/STREAM 335s IRONCLAD-TESTS::SHA224/STREAM IRONCLAD-TESTS::SHA256/STREAM 335s IRONCLAD-TESTS::SHA3/STREAM IRONCLAD-TESTS::SHA3/224/STREAM 335s IRONCLAD-TESTS::SHA3/256/STREAM IRONCLAD-TESTS::SHA3/384/STREAM 335s IRONCLAD-TESTS::SHA384/STREAM IRONCLAD-TESTS::SHA512/STREAM 335s IRONCLAD-TESTS::SHAKE128/STREAM IRONCLAD-TESTS::SHAKE256/STREAM 335s IRONCLAD-TESTS::SKEIN1024/STREAM IRONCLAD-TESTS::SKEIN1024/384/STREAM 335s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 335s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 335s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 335s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 335s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 335s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 335s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 335s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 335s IRONCLAD-TESTS::WHIRLPOOL/STREAM IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 335s IRONCLAD-TESTS::ADLER32/FILL-POINTER IRONCLAD-TESTS::BLAKE2/FILL-POINTER 335s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 335s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 335s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 335s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 335s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER IRONCLAD-TESTS::CRC24/FILL-POINTER 335s IRONCLAD-TESTS::CRC32/FILL-POINTER IRONCLAD-TESTS::GROESTL/FILL-POINTER 335s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 335s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 335s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER IRONCLAD-TESTS::JH/FILL-POINTER 335s IRONCLAD-TESTS::JH/224/FILL-POINTER IRONCLAD-TESTS::JH/256/FILL-POINTER 335s IRONCLAD-TESTS::JH/384/FILL-POINTER IRONCLAD-TESTS::KECCAK/FILL-POINTER 335s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 335s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER IRONCLAD-TESTS::KUPYNA/FILL-POINTER 335s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER IRONCLAD-TESTS::MD2/FILL-POINTER 335s IRONCLAD-TESTS::MD4/FILL-POINTER IRONCLAD-TESTS::MD5/FILL-POINTER 335s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 335s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 335s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 335s IRONCLAD-TESTS::SHA3/224/FILL-POINTER IRONCLAD-TESTS::SHA3/256/FILL-POINTER 335s IRONCLAD-TESTS::SHA3/384/FILL-POINTER IRONCLAD-TESTS::SHA384/FILL-POINTER 335s IRONCLAD-TESTS::SHA512/FILL-POINTER IRONCLAD-TESTS::SHAKE128/FILL-POINTER 335s IRONCLAD-TESTS::SHAKE256/FILL-POINTER IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN256/FILL-POINTER IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER IRONCLAD-TESTS::SKEIN512/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 335s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER IRONCLAD-TESTS::SM3/FILL-POINTER 335s IRONCLAD-TESTS::STREEBOG/FILL-POINTER IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 335s IRONCLAD-TESTS::TIGER/FILL-POINTER IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 335s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 335s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 335s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 335s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 335s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 335s IRONCLAD-TESTS::UNSUPPORTED-KDF IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 335s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 335s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 335s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 335s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 IRONCLAD-TESTS::ARGON2D-4 336s IRONCLAD-TESTS::ARGON2I-1 IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 336s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::BCRYPT-1 IRONCLAD-TESTS::BCRYPT-2 337s IRONCLAD-TESTS::BCRYPT-3 IRONCLAD-TESTS::BCRYPT-4 337s IRONCLAD-TESTS::BCRYPT-PBKDF-1 IRONCLAD-TESTS::BCRYPT-PBKDF-2 339s IRONCLAD-TESTS::BCRYPT-PBKDF-3 IRONCLAD-TESTS::BCRYPT-PBKDF-4 339s IRONCLAD-TESTS::SCRYPTKDF3 IRONCLAD-TESTS::HMAC-KDF-1 339s IRONCLAD-TESTS::HMAC-KDF-2 IRONCLAD-TESTS::HMAC-KDF-3 339s IRONCLAD-TESTS::HMAC-KDF-4 IRONCLAD-TESTS::HMAC-KDF-5 339s IRONCLAD-TESTS::HMAC-KDF-6 IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC 339s :CMAC :GMAC :HMAC :POLY1305 :SIPHASH :SKEIN-MAC 339s IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 339s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 339s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 339s IRONCLAD-TESTS::SIPHASH/INCREMENTAL IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL 339s IRONCLAD-TESTS::BLAKE2-MAC/STREAM IRONCLAD-TESTS::BLAKE2S-MAC/STREAM 339s IRONCLAD-TESTS::CMAC/STREAM IRONCLAD-TESTS::GMAC/STREAM 339s IRONCLAD-TESTS::HMAC/STREAM IRONCLAD-TESTS::POLY1305/STREAM 339s IRONCLAD-TESTS::SIPHASH/STREAM IRONCLAD-TESTS::SKEIN-MAC/STREAM 339s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 339s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 339s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 339s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 339s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 339s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 339s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 339s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 339s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 340s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 345s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE :SECP384R1-SIGNATURE 345s :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH :ELGAMAL-DH :SECP256K1-DH 345s :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 346s No tests failed.autopkgtest [13:56:35]: test command1: -----------------------] 347s autopkgtest [13:56:36]: test command1: - - - - - - - - - - results - - - - - - - - - - 347s command1 PASS 347s autopkgtest [13:56:36]: test command2: preparing testbed 476s autopkgtest [13:58:45]: testbed dpkg architecture: ppc64el 476s autopkgtest [13:58:45]: testbed apt version: 2.9.6 476s autopkgtest [13:58:45]: @@@@@@@@@@@@@@@@@@@@ test bed setup 477s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [126 kB] 478s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [393 kB] 478s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [8548 B] 478s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [66.5 kB] 478s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [5704 B] 478s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el Packages [116 kB] 478s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el c-n-f Metadata [2116 B] 478s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el Packages [1368 B] 478s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el c-n-f Metadata [120 B] 478s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el Packages [531 kB] 478s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el c-n-f Metadata [8952 B] 478s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el Packages [2432 B] 478s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el c-n-f Metadata [120 B] 480s Fetched 1263 kB in 1s (1252 kB/s) 480s Reading package lists... 483s Reading package lists... 483s Building dependency tree... 483s Reading state information... 483s Calculating upgrade... 483s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 483s Reading package lists... 484s Building dependency tree... 484s Reading state information... 484s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 484s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 484s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 484s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 485s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 486s Reading package lists... 486s Reading package lists... 486s Building dependency tree... 486s Reading state information... 487s Calculating upgrade... 487s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 487s Reading package lists... 488s Building dependency tree... 488s Reading state information... 488s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 493s Reading package lists... 493s Building dependency tree... 493s Reading state information... 494s Starting pkgProblemResolver with broken count: 0 494s Starting 2 pkgProblemResolver with broken count: 0 494s Done 494s The following additional packages will be installed: 494s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-ironclad cl-rt 494s cl-trivial-gray-streams cpp cpp-13 cpp-13-powerpc64le-linux-gnu 494s cpp-powerpc64le-linux-gnu ecl gcc gcc-13 gcc-13-base 494s gcc-13-powerpc64le-linux-gnu gcc-powerpc64le-linux-gnu libasan8 494s libatomic-ops-dev libatomic1 libcc1-0 libecl-dev libecl21.2t64 libffi-dev 494s libgc-dev libgc1 libgcc-13-dev libgmp-dev libgmpxx4ldbl libgomp1 libisl23 494s libitm1 liblsan0 libmpc3 libncurses-dev libquadmath0 libtsan2 libubsan1 494s Suggested packages: 494s cpp-doc gcc-13-locales cpp-13-doc slime ecl-doc gcc-multilib manpages-dev 494s autoconf automake libtool flex bison gdb gcc-doc gcc-13-doc 494s gdb-powerpc64le-linux-gnu gmp-doc libgmp10-doc libmpfr-dev ncurses-doc 494s Recommended packages: 494s cl-fiveam 494s The following NEW packages will be installed: 494s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 494s cl-ironclad cl-rt cl-trivial-gray-streams cpp cpp-13 494s cpp-13-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu ecl gcc gcc-13 494s gcc-13-base gcc-13-powerpc64le-linux-gnu gcc-powerpc64le-linux-gnu libasan8 494s libatomic-ops-dev libatomic1 libcc1-0 libecl-dev libecl21.2t64 libffi-dev 494s libgc-dev libgc1 libgcc-13-dev libgmp-dev libgmpxx4ldbl libgomp1 libisl23 494s libitm1 liblsan0 libmpc3 libncurses-dev libquadmath0 libtsan2 libubsan1 494s 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. 494s Need to get 45.9 MB/45.9 MB of archives. 494s After this operation, 164 MB of additional disk space will be used. 494s Get:1 /tmp/autopkgtest.o2I7Z8/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [716 B] 494s Get:2 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-alexandria all 20211025.gita67c3a6-1 [212 kB] 495s Get:3 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-bordeaux-threads all 0.8.8-5 [23.7 kB] 495s Get:4 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-trivial-gray-streams all 20210117.git2b3823e-1 [10.8 kB] 495s Get:5 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 495s Get:6 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-ironclad all 0.57-5 [1244 kB] 495s Get:7 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-rt all 20090812.gita6a7503-1 [13.2 kB] 495s Get:8 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc-13-base ppc64el 13.3.0-3ubuntu1 [50.9 kB] 495s Get:9 http://ftpmaster.internal/ubuntu oracular/main ppc64el libisl23 ppc64el 0.26-3build1 [886 kB] 495s Get:10 http://ftpmaster.internal/ubuntu oracular/main ppc64el libmpc3 ppc64el 1.3.1-1build1 [62.1 kB] 495s Get:11 http://ftpmaster.internal/ubuntu oracular/main ppc64el cpp-13-powerpc64le-linux-gnu ppc64el 13.3.0-3ubuntu1 [9740 kB] 495s Get:12 http://ftpmaster.internal/ubuntu oracular/main ppc64el cpp-13 ppc64el 13.3.0-3ubuntu1 [1034 B] 495s Get:13 http://ftpmaster.internal/ubuntu oracular/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:13.3.0-2ubuntu2 [5408 B] 495s Get:14 http://ftpmaster.internal/ubuntu oracular/main ppc64el cpp ppc64el 4:13.3.0-2ubuntu2 [22.5 kB] 495s Get:15 http://ftpmaster.internal/ubuntu oracular/main ppc64el libgc1 ppc64el 1:8.2.6-2 [113 kB] 495s Get:16 http://ftpmaster.internal/ubuntu oracular/universe ppc64el libecl21.2t64 ppc64el 21.2.1+ds-4.1ubuntu2 [2131 kB] 495s Get:17 http://ftpmaster.internal/ubuntu oracular/universe ppc64el libecl-dev ppc64el 21.2.1+ds-4.1ubuntu2 [57.8 kB] 495s Get:18 http://ftpmaster.internal/ubuntu oracular/main ppc64el libffi-dev ppc64el 3.4.6-1build1 [67.5 kB] 495s Get:19 http://ftpmaster.internal/ubuntu oracular/main ppc64el libgmpxx4ldbl ppc64el 2:6.3.0+dfsg-2ubuntu6 [10.3 kB] 495s Get:20 http://ftpmaster.internal/ubuntu oracular/main ppc64el libgmp-dev ppc64el 2:6.3.0+dfsg-2ubuntu6 [372 kB] 495s Get:21 http://ftpmaster.internal/ubuntu oracular/main ppc64el libncurses-dev ppc64el 6.5-2 [480 kB] 495s Get:22 http://ftpmaster.internal/ubuntu oracular/main ppc64el libgc-dev ppc64el 1:8.2.6-2 [298 kB] 495s Get:23 http://ftpmaster.internal/ubuntu oracular/main ppc64el libatomic-ops-dev ppc64el 7.8.2-1build1 [84.9 kB] 495s Get:24 http://ftpmaster.internal/ubuntu oracular/main ppc64el libcc1-0 ppc64el 14.1.0-5ubuntu1 [48.1 kB] 495s Get:25 http://ftpmaster.internal/ubuntu oracular/main ppc64el libgomp1 ppc64el 14.1.0-5ubuntu1 [161 kB] 495s Get:26 http://ftpmaster.internal/ubuntu oracular/main ppc64el libitm1 ppc64el 14.1.0-5ubuntu1 [31.9 kB] 495s Get:27 http://ftpmaster.internal/ubuntu oracular/main ppc64el libatomic1 ppc64el 14.1.0-5ubuntu1 [10.7 kB] 495s Get:28 http://ftpmaster.internal/ubuntu oracular/main ppc64el libasan8 ppc64el 14.1.0-5ubuntu1 [2945 kB] 495s Get:29 http://ftpmaster.internal/ubuntu oracular/main ppc64el liblsan0 ppc64el 14.1.0-5ubuntu1 [1323 kB] 495s Get:30 http://ftpmaster.internal/ubuntu oracular/main ppc64el libtsan2 ppc64el 14.1.0-5ubuntu1 [2695 kB] 495s Get:31 http://ftpmaster.internal/ubuntu oracular/main ppc64el libubsan1 ppc64el 14.1.0-5ubuntu1 [1191 kB] 495s Get:32 http://ftpmaster.internal/ubuntu oracular/main ppc64el libquadmath0 ppc64el 14.1.0-5ubuntu1 [158 kB] 495s Get:33 http://ftpmaster.internal/ubuntu oracular/main ppc64el libgcc-13-dev ppc64el 13.3.0-3ubuntu1 [1573 kB] 495s Get:34 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc-13-powerpc64le-linux-gnu ppc64el 13.3.0-3ubuntu1 [19.0 MB] 496s Get:35 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc-13 ppc64el 13.3.0-3ubuntu1 [492 kB] 496s Get:36 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:13.3.0-2ubuntu2 [1222 B] 496s Get:37 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc ppc64el 4:13.3.0-2ubuntu2 [5024 B] 496s Get:38 http://ftpmaster.internal/ubuntu oracular/universe ppc64el ecl ppc64el 21.2.1+ds-4.1ubuntu2 [128 kB] 496s Fetched 45.9 MB in 2s (23.6 MB/s) 497s Selecting previously unselected package cl-alexandria. 497s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72765 files and directories currently installed.) 497s Preparing to unpack .../00-cl-alexandria_20211025.gita67c3a6-1_all.deb ... 497s Unpacking cl-alexandria (20211025.gita67c3a6-1) ... 497s Selecting previously unselected package cl-bordeaux-threads. 497s Preparing to unpack .../01-cl-bordeaux-threads_0.8.8-5_all.deb ... 497s Unpacking cl-bordeaux-threads (0.8.8-5) ... 497s Selecting previously unselected package cl-trivial-gray-streams. 497s Preparing to unpack .../02-cl-trivial-gray-streams_20210117.git2b3823e-1_all.deb ... 497s Unpacking cl-trivial-gray-streams (20210117.git2b3823e-1) ... 497s Selecting previously unselected package cl-flexi-streams. 497s Preparing to unpack .../03-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 497s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 497s Selecting previously unselected package cl-ironclad. 497s Preparing to unpack .../04-cl-ironclad_0.57-5_all.deb ... 497s Unpacking cl-ironclad (0.57-5) ... 498s Selecting previously unselected package cl-rt. 498s Preparing to unpack .../05-cl-rt_20090812.gita6a7503-1_all.deb ... 498s Unpacking cl-rt (20090812.gita6a7503-1) ... 498s Selecting previously unselected package gcc-13-base:ppc64el. 498s Preparing to unpack .../06-gcc-13-base_13.3.0-3ubuntu1_ppc64el.deb ... 498s Unpacking gcc-13-base:ppc64el (13.3.0-3ubuntu1) ... 498s Selecting previously unselected package libisl23:ppc64el. 498s Preparing to unpack .../07-libisl23_0.26-3build1_ppc64el.deb ... 498s Unpacking libisl23:ppc64el (0.26-3build1) ... 498s Selecting previously unselected package libmpc3:ppc64el. 498s Preparing to unpack .../08-libmpc3_1.3.1-1build1_ppc64el.deb ... 498s Unpacking libmpc3:ppc64el (1.3.1-1build1) ... 498s Selecting previously unselected package cpp-13-powerpc64le-linux-gnu. 498s Preparing to unpack .../09-cpp-13-powerpc64le-linux-gnu_13.3.0-3ubuntu1_ppc64el.deb ... 498s Unpacking cpp-13-powerpc64le-linux-gnu (13.3.0-3ubuntu1) ... 498s Selecting previously unselected package cpp-13. 498s Preparing to unpack .../10-cpp-13_13.3.0-3ubuntu1_ppc64el.deb ... 498s Unpacking cpp-13 (13.3.0-3ubuntu1) ... 498s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 498s Preparing to unpack .../11-cpp-powerpc64le-linux-gnu_4%3a13.3.0-2ubuntu2_ppc64el.deb ... 498s Unpacking cpp-powerpc64le-linux-gnu (4:13.3.0-2ubuntu2) ... 498s Selecting previously unselected package cpp. 498s Preparing to unpack .../12-cpp_4%3a13.3.0-2ubuntu2_ppc64el.deb ... 498s Unpacking cpp (4:13.3.0-2ubuntu2) ... 498s Selecting previously unselected package libgc1:ppc64el. 498s Preparing to unpack .../13-libgc1_1%3a8.2.6-2_ppc64el.deb ... 498s Unpacking libgc1:ppc64el (1:8.2.6-2) ... 498s Selecting previously unselected package libecl21.2t64:ppc64el. 498s Preparing to unpack .../14-libecl21.2t64_21.2.1+ds-4.1ubuntu2_ppc64el.deb ... 498s Unpacking libecl21.2t64:ppc64el (21.2.1+ds-4.1ubuntu2) ... 498s Selecting previously unselected package libecl-dev:ppc64el. 498s Preparing to unpack .../15-libecl-dev_21.2.1+ds-4.1ubuntu2_ppc64el.deb ... 498s Unpacking libecl-dev:ppc64el (21.2.1+ds-4.1ubuntu2) ... 498s Selecting previously unselected package libffi-dev:ppc64el. 498s Preparing to unpack .../16-libffi-dev_3.4.6-1build1_ppc64el.deb ... 498s Unpacking libffi-dev:ppc64el (3.4.6-1build1) ... 498s Selecting previously unselected package libgmpxx4ldbl:ppc64el. 498s Preparing to unpack .../17-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu6_ppc64el.deb ... 498s Unpacking libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu6) ... 498s Selecting previously unselected package libgmp-dev:ppc64el. 498s Preparing to unpack .../18-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu6_ppc64el.deb ... 498s Unpacking libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu6) ... 498s Selecting previously unselected package libncurses-dev:ppc64el. 498s Preparing to unpack .../19-libncurses-dev_6.5-2_ppc64el.deb ... 498s Unpacking libncurses-dev:ppc64el (6.5-2) ... 498s Selecting previously unselected package libgc-dev:ppc64el. 498s Preparing to unpack .../20-libgc-dev_1%3a8.2.6-2_ppc64el.deb ... 498s Unpacking libgc-dev:ppc64el (1:8.2.6-2) ... 498s Selecting previously unselected package libatomic-ops-dev:ppc64el. 498s Preparing to unpack .../21-libatomic-ops-dev_7.8.2-1build1_ppc64el.deb ... 498s Unpacking libatomic-ops-dev:ppc64el (7.8.2-1build1) ... 499s Selecting previously unselected package libcc1-0:ppc64el. 499s Preparing to unpack .../22-libcc1-0_14.1.0-5ubuntu1_ppc64el.deb ... 499s Unpacking libcc1-0:ppc64el (14.1.0-5ubuntu1) ... 499s Selecting previously unselected package libgomp1:ppc64el. 499s Preparing to unpack .../23-libgomp1_14.1.0-5ubuntu1_ppc64el.deb ... 499s Unpacking libgomp1:ppc64el (14.1.0-5ubuntu1) ... 499s Selecting previously unselected package libitm1:ppc64el. 499s Preparing to unpack .../24-libitm1_14.1.0-5ubuntu1_ppc64el.deb ... 499s Unpacking libitm1:ppc64el (14.1.0-5ubuntu1) ... 499s Selecting previously unselected package libatomic1:ppc64el. 499s Preparing to unpack .../25-libatomic1_14.1.0-5ubuntu1_ppc64el.deb ... 499s Unpacking libatomic1:ppc64el (14.1.0-5ubuntu1) ... 499s Selecting previously unselected package libasan8:ppc64el. 499s Preparing to unpack .../26-libasan8_14.1.0-5ubuntu1_ppc64el.deb ... 499s Unpacking libasan8:ppc64el (14.1.0-5ubuntu1) ... 499s Selecting previously unselected package liblsan0:ppc64el. 499s Preparing to unpack .../27-liblsan0_14.1.0-5ubuntu1_ppc64el.deb ... 499s Unpacking liblsan0:ppc64el (14.1.0-5ubuntu1) ... 499s Selecting previously unselected package libtsan2:ppc64el. 499s Preparing to unpack .../28-libtsan2_14.1.0-5ubuntu1_ppc64el.deb ... 499s Unpacking libtsan2:ppc64el (14.1.0-5ubuntu1) ... 499s Selecting previously unselected package libubsan1:ppc64el. 499s Preparing to unpack .../29-libubsan1_14.1.0-5ubuntu1_ppc64el.deb ... 499s Unpacking libubsan1:ppc64el (14.1.0-5ubuntu1) ... 499s Selecting previously unselected package libquadmath0:ppc64el. 499s Preparing to unpack .../30-libquadmath0_14.1.0-5ubuntu1_ppc64el.deb ... 499s Unpacking libquadmath0:ppc64el (14.1.0-5ubuntu1) ... 499s Selecting previously unselected package libgcc-13-dev:ppc64el. 499s Preparing to unpack .../31-libgcc-13-dev_13.3.0-3ubuntu1_ppc64el.deb ... 499s Unpacking libgcc-13-dev:ppc64el (13.3.0-3ubuntu1) ... 499s Selecting previously unselected package gcc-13-powerpc64le-linux-gnu. 499s Preparing to unpack .../32-gcc-13-powerpc64le-linux-gnu_13.3.0-3ubuntu1_ppc64el.deb ... 499s Unpacking gcc-13-powerpc64le-linux-gnu (13.3.0-3ubuntu1) ... 500s Selecting previously unselected package gcc-13. 500s Preparing to unpack .../33-gcc-13_13.3.0-3ubuntu1_ppc64el.deb ... 500s Unpacking gcc-13 (13.3.0-3ubuntu1) ... 500s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 500s Preparing to unpack .../34-gcc-powerpc64le-linux-gnu_4%3a13.3.0-2ubuntu2_ppc64el.deb ... 500s Unpacking gcc-powerpc64le-linux-gnu (4:13.3.0-2ubuntu2) ... 500s Selecting previously unselected package gcc. 500s Preparing to unpack .../35-gcc_4%3a13.3.0-2ubuntu2_ppc64el.deb ... 500s Unpacking gcc (4:13.3.0-2ubuntu2) ... 500s Selecting previously unselected package ecl. 500s Preparing to unpack .../36-ecl_21.2.1+ds-4.1ubuntu2_ppc64el.deb ... 500s Unpacking ecl (21.2.1+ds-4.1ubuntu2) ... 500s Selecting previously unselected package autopkgtest-satdep. 500s Preparing to unpack .../37-2-autopkgtest-satdep.deb ... 500s Unpacking autopkgtest-satdep (0) ... 500s Setting up libncurses-dev:ppc64el (6.5-2) ... 500s Setting up libgomp1:ppc64el (14.1.0-5ubuntu1) ... 500s Setting up libffi-dev:ppc64el (3.4.6-1build1) ... 500s Setting up cl-trivial-gray-streams (20210117.git2b3823e-1) ... 500s Setting up libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu6) ... 500s Setting up gcc-13-base:ppc64el (13.3.0-3ubuntu1) ... 500s Setting up libquadmath0:ppc64el (14.1.0-5ubuntu1) ... 500s Setting up libmpc3:ppc64el (1.3.1-1build1) ... 500s Setting up libatomic1:ppc64el (14.1.0-5ubuntu1) ... 500s Setting up libgc1:ppc64el (1:8.2.6-2) ... 500s Setting up libubsan1:ppc64el (14.1.0-5ubuntu1) ... 500s Setting up libasan8:ppc64el (14.1.0-5ubuntu1) ... 500s Setting up cl-alexandria (20211025.gita67c3a6-1) ... 500s Setting up libatomic-ops-dev:ppc64el (7.8.2-1build1) ... 500s Setting up cl-rt (20090812.gita6a7503-1) ... 500s Setting up libtsan2:ppc64el (14.1.0-5ubuntu1) ... 500s Setting up libisl23:ppc64el (0.26-3build1) ... 500s Setting up cpp-13-powerpc64le-linux-gnu (13.3.0-3ubuntu1) ... 500s Setting up libgc-dev:ppc64el (1:8.2.6-2) ... 500s Setting up libcc1-0:ppc64el (14.1.0-5ubuntu1) ... 500s Setting up liblsan0:ppc64el (14.1.0-5ubuntu1) ... 500s Setting up libitm1:ppc64el (14.1.0-5ubuntu1) ... 500s Setting up cpp-powerpc64le-linux-gnu (4:13.3.0-2ubuntu2) ... 500s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 500s Setting up libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu6) ... 500s Setting up libecl21.2t64:ppc64el (21.2.1+ds-4.1ubuntu2) ... 500s Setting up cpp-13 (13.3.0-3ubuntu1) ... 500s Setting up libecl-dev:ppc64el (21.2.1+ds-4.1ubuntu2) ... 500s Setting up cl-bordeaux-threads (0.8.8-5) ... 500s Setting up libgcc-13-dev:ppc64el (13.3.0-3ubuntu1) ... 500s Setting up cpp (4:13.3.0-2ubuntu2) ... 500s Setting up cl-ironclad (0.57-5) ... 500s Setting up gcc-13-powerpc64le-linux-gnu (13.3.0-3ubuntu1) ... 500s Setting up gcc-13 (13.3.0-3ubuntu1) ... 500s Setting up gcc-powerpc64le-linux-gnu (4:13.3.0-2ubuntu2) ... 500s Setting up gcc (4:13.3.0-2ubuntu2) ... 500s Setting up ecl (21.2.1+ds-4.1ubuntu2) ... 500s Setting up autopkgtest-satdep (0) ... 500s Processing triggers for man-db (2.12.1-2) ... 502s Processing triggers for install-info (7.1-3build2) ... 502s Processing triggers for libc-bin (2.39-0ubuntu9) ... 504s (Reading database ... 74044 files and directories currently installed.) 504s Removing autopkgtest-satdep (0) ... 507s autopkgtest [13:59:16]: test command2: ecl -norc -shell debian/tests/runtests.lisp 507s autopkgtest [13:59:16]: test command2: [----------------------- 508s ;;; Loading #P"/usr/lib/powerpc64le-linux-gnu/ecl-21.2.1/asdf.fas" 508s ;;; 508s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 508s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 508s ;;; 509s ;;; End of Pass 1. 509s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 509s ;;; 509s ;;; 509s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 509s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 509s ;;; 509s ;;; End of Pass 1. 509s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 509s ;;; 509s ;;; 509s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 509s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 509s ;;; 510s ;;; End of Pass 1. 510s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 510s ;;; 510s ;;; 510s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 510s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 510s ;;; 510s ;;; End of Pass 1. 510s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 510s ;;; 510s ;;; 510s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 510s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 510s ;;; 510s ;;; End of Pass 1. 510s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 510s ;;; 510s ;;; 510s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 510s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 510s ;;; 511s ;;; End of Pass 1. 511s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 511s ;;; 511s ;;; 511s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 511s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 511s ;;; 512s ;;; End of Pass 1. 512s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 512s ;;; 512s ;;; 512s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 512s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 512s ;;; 512s ;;; End of Pass 1. 512s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 512s ;;; 513s ;;; 513s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 513s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 513s ;;; 514s ;;; End of Pass 1. 514s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 514s ;;; 514s ;;; 514s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 514s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 514s ;;; 515s ;;; End of Pass 1. 515s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 515s ;;; 515s ;;; 515s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 515s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 515s ;;; 516s ;;; End of Pass 1. 516s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 516s ;;; 516s ;;; 516s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 516s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 516s ;;; 517s ;;; End of Pass 1. 517s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 517s ;;; 517s ;;; 517s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 517s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 517s ;;; 517s ;;; End of Pass 1. 517s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 517s ;;; 517s ;;; 517s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 517s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 517s ;;; 518s ;;; End of Pass 1. 518s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 518s ;;; 518s ;;; 518s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 518s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 518s ;;; 519s ;;; End of Pass 1. 519s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 519s ;;; 520s ;;; 520s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 520s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 520s ;;; 520s ;;; End of Pass 1. 520s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 520s ;;; 521s ;;; 521s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 521s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 521s ;;; 521s ;;; End of Pass 1. 521s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 521s ;;; 521s ;;; 521s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 521s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 521s ;;; 521s ;;; End of Pass 1. 521s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 521s ;;; 521s ;;; 521s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 521s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 521s ;;; 521s ;;; End of Pass 1. 521s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 521s ;;; 522s ;;; 522s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 522s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 522s ;;; 522s ;;; End of Pass 1. 522s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 522s ;;; 522s ;;; 522s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 522s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 522s ;;; 522s ;;; End of Pass 1. 522s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 522s ;;; 522s ;;; 522s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 522s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 522s ;;; 522s ;;; End of Pass 1. 522s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 522s ;;; 522s ;;; 522s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl.lisp. 522s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 522s ;;; 523s ;;; End of Pass 1. 523s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl.lisp. 523s ;;; 523s ;;; 523s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads.lisp. 523s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 523s ;;; 523s ;;; End of Pass 1. 523s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads.lisp. 523s ;;; 523s ;;; 523s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/impl-ecl.lisp. 523s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 523s ;;; 524s ;;; End of Pass 1. 524s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/impl-ecl.lisp. 524s ;;; 524s ;;; 524s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/default-implementations.lisp. 524s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 524s ;;; 525s ;;; End of Pass 1. 525s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/default-implementations.lisp. 525s ;;; 525s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 525s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 525s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 525s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 525s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 525s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 525s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 525s ;;; 525s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 525s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 525s ;;; 525s ;;; End of Pass 1.;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 525s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 525s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 525s 525s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 525s ;;; 525s ;;; 525s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 525s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 525s ;;; 526s ;;; End of Pass 1. 526s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 526s ;;; 526s ;;; 526s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 526s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 526s ;;; 527s ;;; End of Pass 1. 527s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 527s ;;; 527s ;;; 527s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 527s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 527s ;;; 527s ;;; End of Pass 1. 527s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 527s ;;; 527s ;;; 527s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 527s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 527s ;;; 528s ;;; End of Pass 1. 528s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 528s ;;; 528s ;;; 528s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 528s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 528s ;;; 528s ;;; End of Pass 1. 528s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 528s ;;; 528s ;;; 528s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 528s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 528s ;;; 529s ;;; Style warning: 529s ;;; in file common.lisp, position 31528 529s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 529s ;;; ! The variable BLOCK-LENGTH is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 31528 529s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 529s ;;; ! The variable INPUT-BLOCK1 is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 31528 529s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 529s ;;; ! The variable INPUT-BLOCK1-START is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 31528 529s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 529s ;;; ! The variable INPUT-BLOCK2 is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 31528 529s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 529s ;;; ! The variable INPUT-BLOCK2-START is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 31528 529s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 529s ;;; ! The variable OUTPUT-BLOCK is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 31528 529s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 529s ;;; ! The variable OUTPUT-BLOCK-START is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 31528 529s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 529s ;;; ! The variable ENV is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 34636 529s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 529s ;;; ! The variable BLOCK-LENGTH is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 34636 529s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 529s ;;; ! The variable INPUT-BLOCK is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 34636 529s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 529s ;;; ! The variable INPUT-BLOCK-START is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 34636 529s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 529s ;;; ! The variable OUTPUT-BLOCK is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 34636 529s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 529s ;;; ! The variable OUTPUT-BLOCK-START is not used. 529s ;;; Style warning: 529s ;;; in file common.lisp, position 34636 529s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 529s ;;; ! The variable ENV is not used. 530s ;;; End of Pass 1. 530s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 530s ;;; 530s ;;; Warning: Lisp compilation had style-warnings while 530s compiling # 530s ;;; 530s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 530s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 530s ;;; 531s ;;; End of Pass 1. 531s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 531s ;;; 531s ;;; 531s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 531s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 531s ;;; 532s ;;; End of Pass 1. 532s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 532s ;;; 532s ;;; 532s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 532s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 532s ;;; 533s ;;; End of Pass 1. 533s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 533s ;;; 533s ;;; 533s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 533s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 533s ;;; 547s ;;; End of Pass 1. 547s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 547s ;;; 547s ;;; 547s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 547s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 547s ;;; 548s ;;; End of Pass 1. 548s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 548s ;;; 548s ;;; 548s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 548s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 548s ;;; 549s ;;; End of Pass 1. 549s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 549s ;;; 549s ;;; 549s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 549s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 549s ;;; 549s ;;; End of Pass 1. 549s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 549s ;;; 549s ;;; 549s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 549s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 549s ;;; 550s ;;; End of Pass 1. 550s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 550s ;;; 550s ;;; 550s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 550s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 550s ;;; 551s ;;; End of Pass 1. 551s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 551s ;;; 551s ;;; 551s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 551s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 551s ;;; 552s ;;; End of Pass 1. 552s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 552s ;;; 552s ;;; 552s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 552s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 552s ;;; 553s ;;; End of Pass 1. 553s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 553s ;;; 553s ;;; 553s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 553s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 553s ;;; 553s ;;; End of Pass 1. 553s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 553s ;;; 553s ;;; 553s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 553s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 553s ;;; 554s ;;; End of Pass 1. 554s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 554s ;;; 554s ;;; 554s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 554s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 554s ;;; 554s ;;; End of Pass 1. 554s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 554s ;;; 554s ;;; 554s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 554s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 554s ;;; 555s ;;; End of Pass 1. 555s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 555s ;;; 555s ;;; 555s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 555s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 555s ;;; 559s ;;; End of Pass 1. 559s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 559s ;;; 559s ;;; 559s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 559s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 559s ;;; 559s ;;; End of Pass 1. 559s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 559s ;;; 560s ;;; 560s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 560s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 560s ;;; 566s ;;; End of Pass 1. 566s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 566s ;;; 566s ;;; 566s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 566s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 566s ;;; 567s ;;; Warning: 567s ;;; in file blowfish.lisp, position 13227 567s ;;; at (DEFMETHOD SCHEDULE-KEY ...) 567s ;;; ! Declaration of type 567s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 8) (*)) 567s ;;; was found for not bound variable KEY. 568s ;;; End of Pass 1. 568s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 568s ;;; 568s ;;; Warning: Lisp compilation had style-warnings while 568s compiling # 568s ;;; 568s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 568s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 568s ;;; 570s ;;; End of Pass 1. 570s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 570s ;;; 571s ;;; 571s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 571s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 571s ;;; 577s ;;; End of Pass 1. 577s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 577s ;;; 577s ;;; 577s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 577s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 577s ;;; 578s ;;; End of Pass 1. 578s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 578s ;;; 578s ;;; 578s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 578s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 578s ;;; 579s ;;; End of Pass 1. 579s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 579s ;;; 579s ;;; 579s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 579s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 579s ;;; 581s ;;; Warning: 581s ;;; in file des.lisp, position 13763 581s ;;; at (DEFUN DES-COOK-KEY-SCHEDULE ...) 581s ;;; ! Declaration of type 581s ;;; DES-ROUND-KEYS 581s ;;; was found for not bound variable DOUGH. 583s ;;; End of Pass 1. 583s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 583s ;;; 583s ;;; Warning: Lisp compilation had style-warnings while 583s compiling # 583s ;;; 583s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 583s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 583s ;;; 585s ;;; End of Pass 1. 585s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 585s ;;; 585s ;;; 585s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 585s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 585s ;;; 778s ;;; End of Pass 1. 778s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 778s ;;; 778s ;;; 778s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 778s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 778s ;;; 779s ;;; End of Pass 1. 779s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 779s ;;; 779s ;;; 779s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 779s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 779s ;;; 780s ;;; End of Pass 1. 780s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 780s ;;; 780s ;;; 780s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 780s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 780s ;;; 808s ;;; End of Pass 1. 808s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 808s ;;; 808s ;;; 808s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 808s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 808s ;;; 811s ;;; End of Pass 1. 811s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 811s ;;; 811s ;;; 811s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 811s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 811s ;;; 821s ;;; End of Pass 1. 821s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 821s ;;; 821s ;;; 821s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 821s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 821s ;;; 822s ;;; End of Pass 1. 822s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 822s ;;; 822s ;;; 822s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 822s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 822s ;;; 830s ;;; End of Pass 1. 830s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 830s ;;; 830s ;;; 830s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 830s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 830s ;;; 831s ;;; End of Pass 1. 831s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 831s ;;; 831s ;;; 831s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 831s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 831s ;;; 839s ;;; End of Pass 1. 839s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 839s ;;; 839s ;;; 839s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 839s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 839s ;;; 865s ;;; End of Pass 1. 865s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 865s ;;; 865s ;;; 865s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 865s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 865s ;;; 882s ;;; End of Pass 1. 882s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 882s ;;; 882s ;;; 882s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 882s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 882s ;;; 899s ;;; End of Pass 1. 899s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 899s ;;; 899s ;;; 899s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 899s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 899s ;;; 905s ;;; End of Pass 1. 905s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 905s ;;; 905s ;;; 905s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 905s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 905s ;;; 906s ;;; End of Pass 1. 906s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 906s ;;; 906s ;;; 906s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 906s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 906s ;;; 1049s ;;; End of Pass 1. 1049s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 1049s ;;; 1049s ;;; 1049s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 1049s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1049s ;;; 1058s ;;; End of Pass 1. 1058s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 1058s ;;; 1058s ;;; 1058s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 1058s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1058s ;;; 1058s ;;; End of Pass 1. 1058s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 1058s ;;; 1058s ;;; 1058s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 1058s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1058s ;;; 1059s ;;; End of Pass 1. 1059s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 1059s ;;; 1059s ;;; 1059s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 1059s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1059s ;;; 1060s ;;; End of Pass 1. 1060s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 1060s ;;; 1060s ;;; 1060s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 1060s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1060s ;;; 1067s ;;; End of Pass 1. 1067s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 1067s ;;; 1067s ;;; 1067s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 1067s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1067s ;;; 1071s ;;; End of Pass 1. 1071s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 1071s ;;; 1071s ;;; 1071s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 1071s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1071s ;;; 1071s ;;; End of Pass 1. 1071s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 1071s ;;; 1072s ;;; 1072s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 1072s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1072s ;;; 1072s ;;; End of Pass 1. 1072s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 1072s ;;; 1072s ;;; 1072s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 1072s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1072s ;;; 1174s ;;; End of Pass 1. 1174s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 1174s ;;; 1174s ;;; 1174s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 1174s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1174s ;;; 1178s ;;; End of Pass 1. 1178s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 1178s ;;; 1179s ;;; 1179s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 1179s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1179s ;;; 1223s ;;; End of Pass 1. 1223s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 1223s ;;; 1223s ;;; 1223s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 1223s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1223s ;;; 1224s ;;; End of Pass 1. 1224s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 1224s ;;; 1224s ;;; 1224s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 1224s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1224s ;;; 1225s ;;; End of Pass 1. 1225s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 1225s ;;; 1225s ;;; 1225s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 1225s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1225s ;;; 1226s ;;; End of Pass 1. 1226s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 1226s ;;; 1226s ;;; 1226s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 1226s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1226s ;;; 1226s ;;; End of Pass 1. 1226s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 1226s ;;; 1226s ;;; 1226s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 1226s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1226s ;;; 1228s ;;; End of Pass 1. 1228s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 1228s ;;; 1228s ;;; 1228s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 1228s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1228s ;;; 1231s ;;; End of Pass 1. 1231s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 1231s ;;; 1231s ;;; 1231s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 1231s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1231s ;;; 1233s ;;; End of Pass 1. 1233s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 1233s ;;; 1233s ;;; 1233s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 1233s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1233s ;;; 1237s ;;; End of Pass 1. 1237s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 1237s ;;; 1237s ;;; 1237s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 1237s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1237s ;;; 1240s ;;; End of Pass 1. 1240s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 1240s ;;; 1241s ;;; 1241s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 1241s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1241s ;;; 1244s ;;; End of Pass 1. 1244s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 1244s ;;; 1244s ;;; 1244s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 1244s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1244s ;;; 1249s ;;; End of Pass 1. 1249s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 1249s ;;; 1249s ;;; 1249s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 1249s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1249s ;;; 1252s ;;; End of Pass 1. 1252s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 1252s ;;; 1253s ;;; 1253s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 1253s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1253s ;;; 1260s ;;; End of Pass 1. 1260s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 1260s ;;; 1261s ;;; 1261s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 1261s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1261s ;;; 1264s ;;; End of Pass 1. 1264s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 1264s ;;; 1264s ;;; 1264s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 1264s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1264s ;;; 1265s ;;; End of Pass 1. 1265s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 1265s ;;; 1265s ;;; 1265s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 1265s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1265s ;;; 1273s ;;; End of Pass 1. 1273s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 1273s ;;; 1273s ;;; 1273s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 1273s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1273s ;;; 1273s ;;; End of Pass 1. 1273s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 1273s ;;; 1273s ;;; 1273s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 1273s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1273s ;;; 1274s ;;; End of Pass 1. 1274s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 1274s ;;; 1274s ;;; 1274s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 1274s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1274s ;;; 1274s ;;; End of Pass 1. 1274s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 1274s ;;; 1274s ;;; 1274s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 1274s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1274s ;;; 1275s ;;; End of Pass 1. 1275s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 1275s ;;; 1275s ;;; 1275s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 1275s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1275s ;;; 1275s ;;; Warning: 1275s ;;; in file gmac.lisp, position 6899 1275s ;;; at (DEFUN GMAC-MUL ...) 1275s ;;; ! Declaration of type 1275s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 64) (128 2 2)) 1275s ;;; was found for not bound variable KEY. 1279s ;;; End of Pass 1. 1279s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 1279s ;;; 1279s ;;; Warning: Lisp compilation had style-warnings while 1279s compiling # 1279s ;;; 1279s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1279s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1279s ;;; 1280s ;;; End of Pass 1. 1280s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1280s ;;; 1280s ;;; 1280s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1280s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1280s ;;; 1281s ;;; End of Pass 1. 1281s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1281s ;;; 1281s ;;; 1281s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1281s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1281s ;;; 1281s ;;; End of Pass 1. 1281s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1281s ;;; 1281s ;;; 1281s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1281s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1281s ;;; 1282s ;;; End of Pass 1. 1282s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1282s ;;; 1282s ;;; 1282s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1282s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1282s ;;; 1282s ;;; End of Pass 1. 1282s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1282s ;;; 1282s ;;; 1282s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1282s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1282s ;;; 1283s ;;; End of Pass 1. 1283s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1283s ;;; 1283s ;;; 1283s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1283s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1283s ;;; 1283s ;;; End of Pass 1. 1283s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1283s ;;; 1283s ;;; 1283s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1283s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1283s ;;; 1284s ;;; End of Pass 1. 1284s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1284s ;;; 1284s ;;; 1284s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1284s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1284s ;;; 1288s ;;; End of Pass 1. 1288s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1288s ;;; 1288s ;;; 1288s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1288s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1288s ;;; 1289s ;;; End of Pass 1. 1289s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1289s ;;; 1289s ;;; 1289s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1289s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1289s ;;; 1289s ;;; End of Pass 1. 1289s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1289s ;;; 1289s ;;; 1289s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1289s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1289s ;;; 1290s ;;; End of Pass 1. 1290s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1290s ;;; 1290s ;;; 1290s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1290s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1290s ;;; 1290s ;;; End of Pass 1. 1290s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1290s ;;; 1290s ;;; 1290s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1290s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1290s ;;; 1291s ;;; End of Pass 1. 1291s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1291s ;;; 1291s ;;; 1291s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1291s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1291s ;;; 1291s ;;; End of Pass 1. 1291s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1291s ;;; 1291s ;;; 1291s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1291s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1291s ;;; 1292s ;;; End of Pass 1. 1292s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1292s ;;; 1292s ;;; 1292s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1292s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1292s ;;; 1293s ;;; End of Pass 1. 1293s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1293s ;;; 1293s ;;; 1293s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1293s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1293s ;;; 1293s ;;; End of Pass 1. 1293s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1293s ;;; 1293s ;;; 1293s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1293s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1293s ;;; 1294s ;;; End of Pass 1. 1294s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1294s ;;; 1294s ;;; 1294s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1294s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1294s ;;; 1295s ;;; End of Pass 1. 1295s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1295s ;;; 1295s ;;; 1295s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1295s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1295s ;;; 1296s ;;; End of Pass 1. 1296s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1296s ;;; 1296s ;;; 1296s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1296s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1296s ;;; 1297s ;;; End of Pass 1. 1297s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1297s ;;; 1297s ;;; 1297s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1297s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1297s ;;; 1298s ;;; End of Pass 1. 1298s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1298s ;;; 1298s ;;; 1298s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1298s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1298s ;;; 1299s ;;; End of Pass 1. 1299s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1299s ;;; 1299s ;;; 1299s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1299s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1299s ;;; 1300s ;;; End of Pass 1. 1300s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1300s ;;; 1300s ;;; 1300s ;;; Compiling /usr/share/common-lisp/source/rt/rt.lisp. 1300s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1300s ;;; 1301s ;;; End of Pass 1. 1301s ;;; Finished compiling /usr/share/common-lisp/source/rt/rt.lisp. 1301s ;;; 1301s ;;; 1301s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1301s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1301s ;;; 1303s ;;; End of Pass 1. 1303s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1303s ;;; 1303s ;;; 1303s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1303s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1303s ;;; 1303s ;;; End of Pass 1. 1303s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1303s ;;; 1303s ;;; 1303s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1303s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1303s ;;; 1304s ;;; End of Pass 1. 1304s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1304s ;;; 1304s ;;; 1304s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1304s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1304s ;;; 1304s ;;; End of Pass 1. 1304s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1304s ;;; 1304s ;;; 1304s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1304s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1304s ;;; 1305s ;;; End of Pass 1. 1305s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1305s ;;; 1305s ;;; 1305s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1305s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1305s ;;; 1305s ;;; End of Pass 1. 1305s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1305s ;;; 1305s ;;; 1305s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1305s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1305s ;;; 1308s ;;; End of Pass 1. 1308s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1308s ;;; 1308s ;;; 1308s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1308s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1308s ;;; 1309s ;;; End of Pass 1. 1309s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1309s ;;; 1309s ;;; 1309s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1309s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1309s ;;; 1309s ;;; End of Pass 1. 1309s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1309s ;;; 1309s ;;; 1309s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1309s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1309s ;;; 1309s ;;; End of Pass 1. 1309s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1309s ;;; 1309s ;;; 1309s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1309s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1309s ;;; 1309s ;;; End of Pass 1. 1309s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1309s ;;; 1309s ;;; 1309s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1309s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1309s ;;; 1310s ;;; End of Pass 1. 1310s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1310s ;;; 1310s ;;; 1310s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1310s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1310s ;;; 1310s ;;; End of Pass 1. 1310s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1310s ;;; 1310s ;;; 1310s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1310s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1310s ;;; 1310s ;;; End of Pass 1. 1310s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1310s ;;; 1310s ;;; 1310s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1310s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1310s ;;; 1311s ;;; End of Pass 1. 1311s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1311s ;;; 1311s ;;; 1311s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1311s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1311s ;;; 1311s ;;; End of Pass 1. 1311s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1311s ;;; 1311s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1311s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1311s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1311s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1311s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1311s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1311s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1311s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1311s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1311s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1311s ;;; 1311s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1311s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1311s ;;; 1312s ;;; End of Pass 1. 1312s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1312s ;;; 1312s ;;; 1312s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1312s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1312s ;;; 1312s ;;; End of Pass 1. 1312s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1312s ;;; 1312s ;;; 1312s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1312s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1312s ;;; 1312s ;;; End of Pass 1. 1312s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1312s ;;; 1312s ;;; 1312s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1312s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1312s ;;; 1313s ;;; End of Pass 1. 1313s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1313s ;;; 1313s ;;; 1313s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1313s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1313s ;;; 1313s ;;; End of Pass 1. 1313s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1313s ;;; 1313s ;;; 1313s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1313s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1313s ;;; 1313s ;;; End of Pass 1. 1313s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1313s ;;; 1313s ;;; 1313s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1313s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1313s ;;; 1313s ;;; End of Pass 1. 1313s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1313s ;;; 1314s ;;; 1314s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1314s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1314s ;;; 1314s ;;; End of Pass 1. 1314s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1314s ;;; 1314s ;;; 1314s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1314s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1314s ;;; 1329s ;;; End of Pass 1. 1329s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1329s ;;; 1329s ;;; 1329s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1329s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1329s ;;; 1330s ;;; End of Pass 1. 1330s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1330s ;;; 1330s ;;; 1330s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1330s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1330s ;;; 1330s ;;; End of Pass 1. 1330s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1330s ;;; 1330s ;;; 1330s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1330s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1330s ;;; 1331s ;;; End of Pass 1. 1331s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1331s ;;; 1331s ;;; 1331s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1331s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1331s ;;; 1331s ;;; End of Pass 1. 1331s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1331s ;;; 1331s ;;; 1331s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1331s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1331s ;;; 1332s ;;; End of Pass 1. 1332s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1332s ;;; 1332s ;;; 1332s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1332s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1332s ;;; 1333s ;;; End of Pass 1. 1333s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1333s ;;; 1333s ;;; 1333s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1333s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1333s ;;; 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1335s ;;; was found for not bound variable OCTET. 1335s ;;; Warning: 1335s ;;; in file encode.lisp, position 12972 1335s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1335s ;;; ! Declaration of type 1335s ;;; CHAR-CODE-INTEGER 1336s ;;; was found for not bound variable OCTET. 1341s ;;; End of Pass 1. 1341s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1341s ;;; 1342s ;;; Warning: Lisp compilation had style-warnings while 1342s compiling # 1342s ;;; 1342s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1342s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1342s ;;; 1359s ;;; Warning: 1359s ;;; in file decode.lisp, position 25795 1359s ;;; at (DEFMETHOD OCTETS-TO-CHAR-CODE ...) 1359s ;;; ! Declaration of type 1359s ;;; FUNCTION 1359s ;;; was found for not bound variable *CURRENT-UNREADER*. 1372s ;;; End of Pass 1. 1372s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1372s ;;; 1372s ;;; Warning: Lisp compilation had style-warnings while 1372s compiling # 1372s ;;; 1372s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1372s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1372s ;;; 1373s ;;; End of Pass 1. 1373s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1373s ;;; 1373s ;;; 1373s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1373s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1373s ;;; 1373s ;;; End of Pass 1. 1373s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1373s ;;; 1373s ;;; 1373s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1373s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1373s ;;; 1374s ;;; End of Pass 1. 1374s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1374s ;;; 1374s ;;; 1374s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1374s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1374s ;;; 1374s ;;; End of Pass 1. 1374s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1374s ;;; 1375s ;;; 1375s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1375s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1375s ;;; 1375s ;;; End of Pass 1. 1375s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1375s ;;; 1375s ;;; 1375s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1375s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1375s ;;; 1375s ;;; End of Pass 1. 1375s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1375s ;;; 1375s ;;; 1375s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1375s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1375s ;;; 1376s ;;; End of Pass 1. 1376s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1376s ;;; 1376s Doing 568 pending tests of 568 tests total. 1376s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 1376s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 1376s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 1376s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 1376s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 1376s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 1376s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 1376s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 1376s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 1376s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 1376s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 1376s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 1376s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 1379s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 1380s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 1380s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 1380s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 1381s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 1381s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 1381s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 1381s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 1381s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 1381s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 1381s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 1381s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 1381s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 1381s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 1381s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 1381s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 1381s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 1381s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 1381s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 1381s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 1381s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 1381s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 1381s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 1381s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 1381s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 1382s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 1382s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 1382s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 1382s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 1382s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 1382s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 1382s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 1382s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 1382s :BLAKE2S/224 :CRC24 :CRC32 :GROESTL :GROESTL/224 :GROESTL/256 1383s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 1383s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 1384s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 1384s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 1384s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 1384s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 1384s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 1384s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 1384s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 1384s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 1384s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 1384s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 1384s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 1384s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 1384s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 1384s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 1384s IRONCLAD-TESTS::GROESTL/INCREMENTAL 1384s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 1384s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 1385s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 1385s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 1385s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 1385s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 1385s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 1386s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 1386s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 1386s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 1386s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 1386s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 1386s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 1386s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 1386s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 1386s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 1387s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 1387s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 1387s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 1387s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 1387s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 1387s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 1387s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 1387s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 1387s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 1387s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 1387s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 1387s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 1387s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 1387s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 1387s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::GROESTL/STREAM 1387s IRONCLAD-TESTS::GROESTL/224/STREAM IRONCLAD-TESTS::GROESTL/256/STREAM 1387s IRONCLAD-TESTS::GROESTL/384/STREAM IRONCLAD-TESTS::JH/STREAM 1388s IRONCLAD-TESTS::JH/224/STREAM IRONCLAD-TESTS::JH/256/STREAM 1388s IRONCLAD-TESTS::JH/384/STREAM IRONCLAD-TESTS::KECCAK/STREAM 1388s IRONCLAD-TESTS::KECCAK/224/STREAM IRONCLAD-TESTS::KECCAK/256/STREAM 1388s IRONCLAD-TESTS::KECCAK/384/STREAM IRONCLAD-TESTS::KUPYNA/STREAM 1388s IRONCLAD-TESTS::KUPYNA/256/STREAM IRONCLAD-TESTS::MD2/STREAM 1388s IRONCLAD-TESTS::MD4/STREAM IRONCLAD-TESTS::MD5/STREAM 1388s IRONCLAD-TESTS::RIPEMD-128/STREAM IRONCLAD-TESTS::RIPEMD-160/STREAM 1388s IRONCLAD-TESTS::SHA1/STREAM IRONCLAD-TESTS::SHA224/STREAM 1389s IRONCLAD-TESTS::SHA256/STREAM IRONCLAD-TESTS::SHA3/STREAM 1389s IRONCLAD-TESTS::SHA3/224/STREAM IRONCLAD-TESTS::SHA3/256/STREAM 1390s IRONCLAD-TESTS::SHA3/384/STREAM IRONCLAD-TESTS::SHA384/STREAM 1390s IRONCLAD-TESTS::SHA512/STREAM IRONCLAD-TESTS::SHAKE128/STREAM 1390s IRONCLAD-TESTS::SHAKE256/STREAM IRONCLAD-TESTS::SKEIN1024/STREAM 1390s IRONCLAD-TESTS::SKEIN1024/384/STREAM 1390s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 1390s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 1390s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 1390s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 1390s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 1390s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 1390s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 1390s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 1390s IRONCLAD-TESTS::WHIRLPOOL/STREAM 1390s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 1390s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 1391s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 1391s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 1391s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 1392s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 1393s IRONCLAD-TESTS::ADLER32/FILL-POINTER 1393s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 1393s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 1393s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 1393s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 1393s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 1393s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 1393s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 1393s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 1393s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 1393s IRONCLAD-TESTS::GROESTL/FILL-POINTER 1394s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 1394s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 1394s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 1394s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 1394s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 1394s IRONCLAD-TESTS::KECCAK/FILL-POINTER 1394s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 1394s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 1394s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 1394s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 1394s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 1394s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 1394s IRONCLAD-TESTS::MD5/FILL-POINTER 1394s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 1394s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 1395s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 1395s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 1395s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 1395s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 1395s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 1395s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 1395s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 1395s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 1395s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 1395s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 1395s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 1395s IRONCLAD-TESTS::TIGER/FILL-POINTER 1395s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 1395s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 1395s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 1395s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 1395s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 1396s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 1396s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 1396s IRONCLAD-TESTS::UNSUPPORTED-KDF 1396s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 1396s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 1396s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 1396s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 1396s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 1396s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 1400s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 1402s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::BCRYPT-1 1436s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 1452s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 1612s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 1623s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF3 1623s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 1623s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 1623s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 1624s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 1624s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 1624s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 1624s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 1624s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 1624s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 1624s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 1624s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 1624s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 1624s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 1624s IRONCLAD-TESTS::SKEIN-MAC/STREAM 1624s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 1624s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 1624s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 1624s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 1624s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 1624s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 1624s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 1624s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 1624s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 1625s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 1629s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 1632s :SECP384R1-SIGNATURE :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH 1633s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 1633s No tests failed.autopkgtest [14:18:02]: test command2: -----------------------] 1633s autopkgtest [14:18:02]: test command2: - - - - - - - - - - results - - - - - - - - - - 1633s command2 PASS 1634s autopkgtest [14:18:03]: test command3: preparing testbed 1732s autopkgtest [14:19:41]: testbed dpkg architecture: ppc64el 1733s autopkgtest [14:19:42]: testbed apt version: 2.9.6 1733s autopkgtest [14:19:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1733s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [126 kB] 1734s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [392 kB] 1734s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [66.5 kB] 1734s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [8548 B] 1734s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [5704 B] 1734s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el Packages [116 kB] 1734s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el c-n-f Metadata [2116 B] 1734s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el Packages [1368 B] 1734s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el c-n-f Metadata [120 B] 1734s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el Packages [531 kB] 1734s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el c-n-f Metadata [8952 B] 1734s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el Packages [2432 B] 1734s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el c-n-f Metadata [120 B] 1736s Fetched 1261 kB in 1s (1620 kB/s) 1736s Reading package lists... 1738s Reading package lists... 1738s Building dependency tree... 1738s Reading state information... 1738s Calculating upgrade... 1738s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1738s Reading package lists... 1739s Building dependency tree... 1739s Reading state information... 1739s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1739s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 1739s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 1739s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 1739s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 1740s Reading package lists... 1740s Reading package lists... 1740s Building dependency tree... 1740s Reading state information... 1740s Calculating upgrade... 1741s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1741s Reading package lists... 1741s Building dependency tree... 1741s Reading state information... 1741s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1745s Reading package lists... 1745s Building dependency tree... 1745s Reading state information... 1745s Starting pkgProblemResolver with broken count: 0 1745s Starting 2 pkgProblemResolver with broken count: 0 1745s Done 1745s The following additional packages will be installed: 1745s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-ironclad cl-rt 1745s cl-trivial-gray-streams clisp libffcall1b 1745s Suggested packages: 1745s gdb clisp-doc slime clisp-module-berkeley-db clisp-module-clx 1745s clisp-module-dbus clisp-module-fastcgi clisp-module-gdbm clisp-module-libsvm 1745s clisp-module-pari clisp-module-postgresql clisp-module-zlib hyperspec 1745s Recommended packages: 1745s cl-fiveam 1746s The following NEW packages will be installed: 1746s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 1746s cl-ironclad cl-rt cl-trivial-gray-streams clisp libffcall1b 1746s 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. 1746s Need to get 7880 kB/7881 kB of archives. 1746s After this operation, 43.4 MB of additional disk space will be used. 1746s Get:1 /tmp/autopkgtest.o2I7Z8/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [716 B] 1746s Get:2 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-alexandria all 20211025.gita67c3a6-1 [212 kB] 1746s Get:3 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-bordeaux-threads all 0.8.8-5 [23.7 kB] 1746s Get:4 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-trivial-gray-streams all 20210117.git2b3823e-1 [10.8 kB] 1746s Get:5 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 1746s Get:6 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-ironclad all 0.57-5 [1244 kB] 1746s Get:7 http://ftpmaster.internal/ubuntu oracular/universe ppc64el cl-rt all 20090812.gita6a7503-1 [13.2 kB] 1746s Get:8 http://ftpmaster.internal/ubuntu oracular/universe ppc64el libffcall1b ppc64el 2.4-2.1build1 [11.9 kB] 1746s Get:9 http://ftpmaster.internal/ubuntu oracular/universe ppc64el clisp ppc64el 1:2.49.20210628.gitde01f0f-3.1build3 [6146 kB] 1747s Fetched 7880 kB in 1s (9428 kB/s) 1747s Selecting previously unselected package cl-alexandria. 1747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72765 files and directories currently installed.) 1747s Preparing to unpack .../0-cl-alexandria_20211025.gita67c3a6-1_all.deb ... 1747s Unpacking cl-alexandria (20211025.gita67c3a6-1) ... 1747s Selecting previously unselected package cl-bordeaux-threads. 1747s Preparing to unpack .../1-cl-bordeaux-threads_0.8.8-5_all.deb ... 1747s Unpacking cl-bordeaux-threads (0.8.8-5) ... 1747s Selecting previously unselected package cl-trivial-gray-streams. 1747s Preparing to unpack .../2-cl-trivial-gray-streams_20210117.git2b3823e-1_all.deb ... 1747s Unpacking cl-trivial-gray-streams (20210117.git2b3823e-1) ... 1747s Selecting previously unselected package cl-flexi-streams. 1747s Preparing to unpack .../3-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 1747s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 1747s Selecting previously unselected package cl-ironclad. 1747s Preparing to unpack .../4-cl-ironclad_0.57-5_all.deb ... 1747s Unpacking cl-ironclad (0.57-5) ... 1747s Selecting previously unselected package cl-rt. 1747s Preparing to unpack .../5-cl-rt_20090812.gita6a7503-1_all.deb ... 1747s Unpacking cl-rt (20090812.gita6a7503-1) ... 1747s Selecting previously unselected package libffcall1b:ppc64el. 1747s Preparing to unpack .../6-libffcall1b_2.4-2.1build1_ppc64el.deb ... 1747s Unpacking libffcall1b:ppc64el (2.4-2.1build1) ... 1747s Selecting previously unselected package clisp. 1747s Preparing to unpack .../7-clisp_1%3a2.49.20210628.gitde01f0f-3.1build3_ppc64el.deb ... 1747s Unpacking clisp (1:2.49.20210628.gitde01f0f-3.1build3) ... 1747s Selecting previously unselected package autopkgtest-satdep. 1747s Preparing to unpack .../8-3-autopkgtest-satdep.deb ... 1747s Unpacking autopkgtest-satdep (0) ... 1747s Setting up libffcall1b:ppc64el (2.4-2.1build1) ... 1747s Setting up clisp (1:2.49.20210628.gitde01f0f-3.1build3) ... 1747s Setting up cl-trivial-gray-streams (20210117.git2b3823e-1) ... 1747s Setting up cl-alexandria (20211025.gita67c3a6-1) ... 1747s Setting up cl-rt (20090812.gita6a7503-1) ... 1747s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 1747s Setting up cl-bordeaux-threads (0.8.8-5) ... 1747s Setting up cl-ironclad (0.57-5) ... 1747s Setting up autopkgtest-satdep (0) ... 1747s Processing triggers for man-db (2.12.1-2) ... 1748s Processing triggers for install-info (7.1-3build2) ... 1748s Processing triggers for libc-bin (2.39-0ubuntu9) ... 1750s (Reading database ... 73329 files and directories currently installed.) 1750s Removing autopkgtest-satdep (0) ... 1752s autopkgtest [14:20:01]: test command3: clisp -norc debian/tests/runtests.lisp 1752s autopkgtest [14:20:01]: test command3: [----------------------- 1753s 0 errors, 0 warnings 1753s WARNING: Adding method 1753s # #)> 1753s to an already called generic function 1754s # 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/package-tmpFB8GKGRC.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/definitions-tmp2L87MO88.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/binding-tmpB923B38Q.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/strings-tmpPT7H0TQ5.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/conditions-tmpHNJKYSKS.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/symbols-tmpX9VFLHTW.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/macros-tmp2IAPZ2K2.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/functions-tmp9YGFV1QQ.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/lists-tmpGKIINT3I.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/types-tmp39OND55X.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/io-tmpGCQ1FTD9.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables-tmpI3LNFUSI.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/control-flow-tmpMVBXXRP6.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/arrays-tmpOVIF8JDC.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/sequences-tmpMQSB0YV0.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/numbers-tmpRSZVPN3V.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/features-tmp7PJAH2N4.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/package-tmp2KIOLCG3.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/arrays-tmp60REQCJZ.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/control-flow-tmpMAMWWE7X.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/sequences-tmp9F5X4HJY.fas 1754s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/lists-tmpQ6UDBOHR.fas 1754s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl-tmpWFZIB1AB.fas 1754s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads-tmpJ8F0YEUG.fas 1754s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/impl-null.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/impl-null-tmp2SWQRNXA.fas 1754s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/default-implementations.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/default-implementations-tmpGBUTPTXJ.fasWARNING: compiling # completed without 1754s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1754s WARNING: loading # completed without 1754s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1754s WARNING: compiling # completed without its 1754s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1754s WARNING: loading # completed without its 1754s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1754s 1754s WARNING: compiling # completed 1754s without its input file 1754s #P"/usr/share/common-lisp/source/ironclad/README.org" 1754s WARNING: loading # completed without 1754s its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1754s WARNING: compiling # completed without its 1754s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1754s WARNING: loading # completed without its 1754s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1754s WARNING: compiling # completed 1754s without its input file 1754s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1754s WARNING: loading # completed 1754s without its input file 1754s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html";; Compiling file /usr/share/common-lisp/source/ironclad/src/package.lisp ... 1754s 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/package-tmpZ7OW8J9U.fas 1754s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/conditions.lisp ... 1754s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/conditions-tmpGRPWN7MZ.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/generic.lisp ... 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/generic-tmp2Y9GSH17.fas 1755s WARNING: DEFGENERIC: redefining function BLOCK-LENGTH in 1755s /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/generic.fas, 1755s was defined in top-level;; Compiling file /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp ... 1755s 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macro-utils-tmpJ317O92G.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/util.lisp ... 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/util-tmp6XXJWSVE.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/common.lisp ... 1755s WARNING: in XOR-BLOCK in lines 948..985 : variable BLOCK-LENGTH is not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK1 is not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK1-START is not 1755s used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK2 is not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK2-START is not 1755s used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in XOR-BLOCK in lines 948..985 : variable OUTPUT-BLOCK is not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in XOR-BLOCK in lines 948..985 : variable OUTPUT-BLOCK-START is not 1755s used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in XOR-BLOCK in lines 948..985 : variable ENV is not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in COPY-BLOCK in lines 1010..1045 : variable BLOCK-LENGTH is not 1755s used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in COPY-BLOCK in lines 1010..1045 : variable INPUT-BLOCK is not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in COPY-BLOCK in lines 1010..1045 : variable INPUT-BLOCK-START is not 1755s used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in COPY-BLOCK in lines 1010..1045 : variable OUTPUT-BLOCK is not 1755s used. 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/common-tmpKZMNX6ER.fas Misspelled or missing IGNORE declaration? 1755s WARNING: in COPY-BLOCK in lines 1010..1045 : variable OUTPUT-BLOCK-START is 1755s not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in COPY-BLOCK in lines 1010..1045 : variable ENV is not used. 1755s Misspelled or missing IGNORE declaration? 1755s 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp ... 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cipher-tmpPAQTH8UI.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp ... 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/padding-tmp6UMQ9KGD.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp ... 1755s WARNING: in #:|7 10 (DEFMETHOD VALID-MODE-FOR-CIPHER-P (CIPHER MODE) 1755s ...)-2-1-1| in lines 7..10 : variable CIPHER is not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in #:|7 10 (DEFMETHOD VALID-MODE-FOR-CIPHER-P (CIPHER MODE) 1755s ...)-2-1-1| in lines 7..10 : variable MODE is not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in #:|72 99 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-11-1-1-1| in 1755s lines 72..99 : variable SLOT-NAMES is not used. 1755s Misspelled or missing IGNORE declaration? 1755s WARNING: in MAKE-CIPHER in lines 146..169 : variable KEYS is used despite 1755s IGNORE declaration.;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher-tmpS93GJQWN.fas 1755s 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp ... 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/modes-tmpAIF7BJDJ.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp ... 1755s WARNING: in DEFINE-DIGEST-REGISTERS in lines 109..154 : variable VALUE is 1755s assigned but not read;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/digest-tmp180SDPFB.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp ... 1755s 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/mac-tmp54DW95ON.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp ... 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/prng-tmp9V7MXOH0.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp ... 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/os-prng-tmpSCBF2OXU.fas 1755s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/math.lisp ... 1755s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/math-tmpWTJWGEVY.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/octet-stream-tmp28I17CHK.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/aead-tmpIRAN8PZ.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/kdf-tmpSUDZBYUE.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/public-key-tmp3K8TZAUU.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/pkcs1-tmpCNX3XS12.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve-tmpBYT9YOXO.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aes-tmpS9BEZCP3.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/arcfour-tmpPZT2NQF6.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aria-tmpFA5ZSAIY.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/blowfish-tmp1BUG2K23.fas 1756s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp ... 1756s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/camellia-tmpZJN4KD6E.fas 1757s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp ... 1757s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cast5-tmpKGSI95QU.fas 1757s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp ...WARNING: in #:|118 136 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-16-1-1-1| in 1757s lines 118..136 : variable SLOT-NAMES is not used. 1757s Misspelled or missing IGNORE declaration? 1757s 1757s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/chacha-tmpAEP351UA.fas 1757s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp ...WARNING: in #:|17 52 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-5-1-1-1| in 1757s lines 17..52 : variable SLOT-NAMES is not used. 1757s Misspelled or missing IGNORE declaration? 1757s 1757s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xchacha-tmpC2ZFCHKK.fas 1757s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp ... 1757s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/des-tmp4I8BNNFL.fas 1757s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp ... 1757s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/idea-tmpFI08ABAR.fas 1758s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp ... 1758s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kalyna-tmpKIEP9RM5.fas 1758s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp ... 1758s WARNING: in #:|114 132 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-16-1-1-1| in 1758s lines 114..132 : variable SLOT-NAMES is not used. 1758s Misspelled or missing IGNORE declaration?;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/salsa20-tmpGNFODHEL.fas 1758s 1758s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp ... 1758s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/keystream-tmp80NNHRAR.fas 1759s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp ... 1759s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik-tmp9GDF4BE8.fas 1759s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp ... 1759s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/misty1-tmpF3UJYGJM.fas 1759s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp ... 1759s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc2-tmpT5SFIDML.fas 1759s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp ... 1759s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc5-tmpCOEMSRPF.fas 1759s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp ... 1759s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc6-tmp2WC69P2G.fas 1759s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp ... 1759s WARNING: in #:|17 50 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-5-1-1-1| in 1759s lines 17..50 : variable SLOT-NAMES is not used. 1759s Misspelled or missing IGNORE declaration?;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20-tmp1C8JPZRY.fas 1759s 1760s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp ... 1760s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/seed-tmpONC05U8G.fas 1760s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp ... 1760s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/serpent-tmpXOYIQA1V.fas 1761s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp ... 1761s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sm4-tmp8OYLL8KC.fas 1761s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp ... 1761s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk-tmpXR0FLG8W.fas 1761s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp ... 1761s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/square-tmp7HBG8H99.fas 1761s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp ... 1761s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/tea-tmp52NKQ36M.fas 1761s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp ...WARNING: in #:|48 55 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-6-1-1-1| in 1761s lines 48..55 : variable 1761s SLOT-NAMES is not used. 1761s Misspelled or missing IGNORE declaration? 1761s WARNING: in #:|235 242 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-12-1-1-1| in 1761s lines 235..242 : variable SLOT-NAMES is not used. 1762s Misspelled or missing IGNORE declaration? 1762s WARNING: in #:|510 517 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-18-1-1-1| in 1762s lines 510..517 : variable SLOT-NAMES is not used. 1764s Misspelled or missing IGNORE declaration?;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/threefish-tmpIMQSQTSU.fas 1764s 1765s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp ... 1765s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/twofish-tmpLT6Z2JP2.fas 1765s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp ... 1765s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xor-tmpXGXWEBWI.fas 1765s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp ... 1765s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xtea-tmpWKMQVJ1M.fas 1765s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp ... 1765s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/adler32-tmpE0H2ODFO.fas 1765s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp ... 1765s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2-tmpMQ0HZD0A.fas 1765s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp ... 1765s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2s-tmp64OW04AN.fas 1766s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp ... 1766s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc24-tmpWMYP0JDG.fas 1766s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp ... 1766s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc32-tmpNP1NIHA2.fas 1766s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp ... 1766s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/groestl-tmpDGYVPN9L.fas 1766s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp ... 1766s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/jh-tmpBMJH00TZ.fas 1767s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp ... 1767s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/kupyna-tmpRGX2NDZU.fas 1767s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp ... 1767s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md2-tmpMLJ06JDF.fas 1767s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp ... 1767s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md4-tmpNM8T88H0.fas 1767s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp ... 1767s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-tmp7UFXBTIU.fas 1767s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp ... 1767s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32-tmpBEMH7S8R.fas 1767s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp ... 1767s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-128-tmp29QHC0UA.fas 1767s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp ... 1767s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-160-tmpP2BN69M.fas 1768s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp ... 1768s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha1-tmpZPK9R6OX.fas 1768s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp ... 1768s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha256-tmpWI8F2MTI.fas 1768s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp ... 1769s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha3-tmpZCIVM4CM.fas 1769s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp ... 1769s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha512-tmp2C6P9VN4.fas 1770s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp ... 1770s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/skein-tmpIU1QEB2Z.fas 1770s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp ... 1770s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sm3-tmpS1LVOWJ6.fas 1771s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/streebog-tmpVQGXLPO3.fas 1771s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp ... 1771s WARNING: in MAKE-TIGER-SBOX in lines 45..56 : variable REST is assigned but 1771s not read 1771s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tiger-tmpKFDOWIOV.fas 1771s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tree-hash-tmp8PIFN1X7.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/whirlpool-tmpCCT9V9P6.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2-mac-tmpIDSVS2HZ.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac-tmpW244AK7J.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/cmac-tmpOQHOJOEO.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/hmac-tmpRP46OIGA.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/gmac-tmp1U1W5F7P.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/poly1305-tmp98XMSDPW.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/siphash-tmpWB0F8U1V.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/skein-mac-tmpD7JLGT2K.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/generator-tmpMWFDKQ4O.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp ...WARNING: 1773s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/fortuna-tmpKHYONYAT.fas 1773s Adding method # to an already 1773s called generic function # 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/eax-tmpHHC097WU.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/etm-tmpH4UGIEC8.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/gcm-tmpZPL8TF54.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp ... 1774s WARNING: in #:|265 277 (DEFMETHOD SHARED-INITIALIZE (# SLOT-NAMES &REST ...) 1774s ...)-24-1-1-1| in lines 265..277 : variable SLOT-NAMES is not used. 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/argon2-tmpR3QNN7NE.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp ... Misspelled or missing IGNORE declaration? 1774s 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/bcrypt-tmpI6YRJTXZ.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp ... 1774s WARNING: in #:|38 39 (DEFMETHOD DERIVE-KEY (# PASSPHRASE SALT ...) ...)-7-1-1| 1774s in lines 38..39 : variable ITERATION-COUNT is not used. 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/hmac-tmp5QCJMOAI.fas Misspelled or missing IGNORE declaration? 1774s 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/pkcs5-tmpQE4E7GXE.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/password-hash-tmpQK2KAIYO.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/scrypt-tmp68V8CMJJ.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/dsa-tmpK2U3QJ3I.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/rsa-tmpEUKF4S5T.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elgamal-tmpIOSVJ8HQ.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve25519-tmpR358SAS1.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve448-tmp3S2F91EK.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed25519-tmpB0USAJRS.fas 1775s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp ... 1775s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed448-tmp97W6OT3J.fas 1775s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp ... 1775s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256k1-tmp9LAXYW7Y.fas 1775s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp ... 1775s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256r1-tmpHAEVCYUF.fas 1775s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp ... 1775s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp384r1-tmpWLSEVFAD.fas 1775s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp ... 1775s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp521r1-tmpZH6QXPMI.fas 1775s ;; Compiling file /usr/share/common-lisp/source/rt/rt.lisp ... 1775s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/rt/rt-tmpDMO2YQ2A.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/testfuns-tmp1TEXQUO3.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad-tmpMPGH26BE.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/padding-tmpT3KPCRK3.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/aead-tmp8WZTQYKM.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers-tmpJ3AT56XN.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/modes-tmpDZI3YEIJ.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/digests-tmpCXDFKJRC.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5-tmpBCKXT4XM.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d-tmpES8P6Y1K.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i-tmpFZR9RY8O.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt-tmpGEQJ2STD.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt-tmpDOJ5WIQU.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf-tmpHRAUCPLW.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/macs-tmp8JOCU2Y4.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests-tmpXOXK75FD.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key-tmpADCA7I3V.fas0 errors, 49 warnings 1776s 1777s 0 errors, 0 warnings 1777s WARNING: System definition file 1777s #P"/usr/share/common-lisp/source/cl-flexi-streams/flexi-streams.asd" 1777s contains definition for system "flexi-streams-test". Please only 1777s define "flexi-streams" and secondary systems with a name starting 1777s with "flexi-streams/" (e.g. "flexi-streams/test") in that file. 1777s WARNING: Adding method 1777s # (EQL #))> to an already called generic function 1777s # 1777s WARNING: compiling # completed without 1777s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1777s WARNING: loading # completed without 1777s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1777s WARNING: compiling # completed without its 1777s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1777s WARNING: loading # completed without its 1777s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1777s WARNING: compiling # completed 1777s without its input file 1777s #P"/usr/share/common-lisp/source/ironclad/README.org" 1777s WARNING: loading # completed without 1777s its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1777s WARNING: compiling # completed without its 1777s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1777s WARNING: loading # completed without its 1777s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1777s WARNING: compiling # completed 1777s without its input file 1777s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1777s WARNING: loading # completed 1777s without its input file 1777s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html";; Compiling file /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp ... 1777s 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-trivial-gray-streams/package-tmpNXGHM0AF.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-trivial-gray-streams/streams-tmpPO18USVJ.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/packages-tmpQU3VIG0S.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/mapping-tmpW1PNKA47.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/ascii-tmpMU3BV7TX.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/koi8-r-tmp8YKBUR0.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/mac-tmpA6D5Y125.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/iso-8859-tmpQKIBUPXX.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl-tmpLHWBVYLV.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/code-pages-tmpPGWVMZYL.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/specials-tmp76EJBD35.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/util.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/util-tmpI0KTBNAU.fas 1777s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/conditions-tmpLG3PIX61.fas 1778s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp ... 1778s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/external-format-tmpYRN3N0OB.fas 1778s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/length.lisp ... 1778s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/length-tmpND7HUUNQ.fas 1778s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp ... 1778s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/encode-tmpW5AOKK6D.fas 1778s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp ... 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body 1779s WARNING: LOOP: FOR clauses should occur before the loop's main body;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/decode-tmp3G0JJSCN.fas 1779s 1779s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp ... 1779s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/in-memory-tmpAND9NLGL.fas 1779s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp ...WARNING: (class-precedence-list 1779s #) and 1779s (class-precedence-list 1779s #) are 1779s 1779s inconsistent 1779s WARNING: (class-precedence-list 1779s #) and 1779s (class-precedence-list 1779s #) are 1779s inconsistent 1779s WARNING: (class-precedence-list #) 1779s and (class-precedence-list #) are 1779s inconsistent 1779s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/stream-tmpKSK9TRKG.fasWARNING: (class-precedence-list #) and 1779s (class-precedence-list 1779s #) are 1779s inconsistent 1779s WARNING: (class-precedence-list #) and 1779s (class-precedence-list 1779s #) are 1779s 1779s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/output.lisp ... 1779s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/output-tmpQ1LW2833.fas inconsistent 1779s WARNING: (class-precedence-list #) and 1779s (class-precedence-list #) are 1779s inconsistent 1779s 1780s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/input.lisp ... 1780s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/input-tmpRBCYE63E.fas 1780s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/io.lisp ... 1780s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/io-tmpZUZEAXT2.fas 1780s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp ... 1780s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/strings-tmp7NAF2OW4.fas 1780s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/text.lisp ... 1780s ;; Wrote file /tmp/autopkgtest.o2I7Z8/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/text-tmpB0YYFBJV.fas0 errors, 29 warnings 1780s 1780s Doing 568 pending tests of 568 tests total. 1780s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 1780s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 1780s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 1780s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 1780s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 1780s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 1780s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 1780s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 1780s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 1780s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 1780s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 1780s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 1780s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 1785s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 1786s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 1789s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 1790s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 1790s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 1791s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 1791s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 1791s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 1791s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 1791s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 1792s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 1792s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 1792s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 1792s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 1792s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 1793s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 1793s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 1793s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 1793s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 1793s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 1793s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 1793s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 1793s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 1793s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 1793s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 1793s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 1793s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 1794s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 1794s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 1794s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 1794s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 1794s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 1794s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 1794s :BLAKE2S/224 :CRC24 :CRC32 :GROESTL :GROESTL/224 :GROESTL/256 1796s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 1796s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 1799s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 1800s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 1800s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 1800s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 1801s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 1801s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 1801s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 1801s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 1801s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 1801s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 1801s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 1801s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 1801s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 1801s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 1801s IRONCLAD-TESTS::GROESTL/INCREMENTAL 1801s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 1801s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 1802s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 1802s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 1803s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 1803s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 1803s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 1803s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 1803s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 1803s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 1803s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 1803s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 1803s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 1803s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 1804s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 1804s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 1805s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 1805s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 1805s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 1805s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 1805s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 1805s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 1805s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 1805s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 1805s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 1805s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 1806s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 1806s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 1806s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 1806s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 1806s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 1806s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::GROESTL/STREAM 1806s IRONCLAD-TESTS::GROESTL/224/STREAM IRONCLAD-TESTS::GROESTL/256/STREAM 1807s IRONCLAD-TESTS::GROESTL/384/STREAM IRONCLAD-TESTS::JH/STREAM 1807s IRONCLAD-TESTS::JH/224/STREAM IRONCLAD-TESTS::JH/256/STREAM 1809s IRONCLAD-TESTS::JH/384/STREAM IRONCLAD-TESTS::KECCAK/STREAM 1809s IRONCLAD-TESTS::KECCAK/224/STREAM IRONCLAD-TESTS::KECCAK/256/STREAM 1809s IRONCLAD-TESTS::KECCAK/384/STREAM IRONCLAD-TESTS::KUPYNA/STREAM 1809s IRONCLAD-TESTS::KUPYNA/256/STREAM IRONCLAD-TESTS::MD2/STREAM 1809s IRONCLAD-TESTS::MD4/STREAM IRONCLAD-TESTS::MD5/STREAM 1809s IRONCLAD-TESTS::RIPEMD-128/STREAM IRONCLAD-TESTS::RIPEMD-160/STREAM 1809s IRONCLAD-TESTS::SHA1/STREAM IRONCLAD-TESTS::SHA224/STREAM 1810s IRONCLAD-TESTS::SHA256/STREAM IRONCLAD-TESTS::SHA3/STREAM 1811s IRONCLAD-TESTS::SHA3/224/STREAM IRONCLAD-TESTS::SHA3/256/STREAM 1812s IRONCLAD-TESTS::SHA3/384/STREAM IRONCLAD-TESTS::SHA384/STREAM 1812s IRONCLAD-TESTS::SHA512/STREAM IRONCLAD-TESTS::SHAKE128/STREAM 1812s IRONCLAD-TESTS::SHAKE256/STREAM IRONCLAD-TESTS::SKEIN1024/STREAM 1812s IRONCLAD-TESTS::SKEIN1024/384/STREAM 1812s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 1812s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 1812s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 1812s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 1812s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 1812s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 1812s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 1812s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 1812s IRONCLAD-TESTS::WHIRLPOOL/STREAM 1813s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 1813s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 1814s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 1814s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 1814s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 1815s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 1816s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 1816s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 1816s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 1816s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 1816s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 1816s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 1816s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 1816s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 1817s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 1817s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 1817s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 1817s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 1817s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 1817s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 1817s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 1818s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 1818s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 1819s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 1819s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 1820s IRONCLAD-TESTS::ADLER32/FILL-POINTER 1820s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 1820s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 1820s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 1820s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 1820s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 1820s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 1820s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 1820s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 1821s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 1821s IRONCLAD-TESTS::GROESTL/FILL-POINTER 1821s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 1821s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 1821s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 1821s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 1822s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 1822s IRONCLAD-TESTS::KECCAK/FILL-POINTER 1822s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 1822s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 1822s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 1822s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 1822s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 1822s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 1822s IRONCLAD-TESTS::MD5/FILL-POINTER 1822s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 1823s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 1823s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 1823s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 1823s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 1824s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 1824s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 1824s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 1824s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 1824s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 1824s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 1824s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 1824s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 1824s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 1824s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 1825s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 1825s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 1825s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 1825s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 1825s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 1825s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 1825s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 1825s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 1825s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 1825s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 1825s IRONCLAD-TESTS::TIGER/FILL-POINTER 1825s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 1825s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 1825s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 1825s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 1825s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 1829s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 1830s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 1830s IRONCLAD-TESTS::UNSUPPORTED-KDF 1830s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 1830s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 1830s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 1831s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 1832s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 1832s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 1853s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 1854s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::BCRYPT-1 1875s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 1886s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 1992s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 2165s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF3 2165s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 2165s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 2165s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 2165s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 2165s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 2165s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 2166s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 2166s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 2166s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 2166s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 2166s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 2166s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 2166s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 2166s IRONCLAD-TESTS::SKEIN-MAC/STREAM 2166s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 2166s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 2166s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 2167s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 2167s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 2167s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 2167s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 2167s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 2168s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 2169s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 2175s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 2183s :SECP384R1-SIGNATURE :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH 2183s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 2183s No tests failed. 2184s autopkgtest [14:27:13]: test command3: -----------------------] 2184s command3 PASS 2184s autopkgtest [14:27:13]: test command3: - - - - - - - - - - results - - - - - - - - - - 2185s autopkgtest [14:27:14]: @@@@@@@@@@@@@@@@@@@@ summary 2185s command1 PASS 2185s command2 PASS 2185s command3 PASS 2198s nova [W] Using flock in scalingstack-bos01-ppc64el 2198s Creating nova instance adt-oracular-ppc64el-cl-ironclad-20240723-135048-juju-7f2275-prod-proposed-migration-environment-2-415e85e6-eeb2-4eda-8e4b-c305a9969871 from image adt/ubuntu-oracular-ppc64el-server-20240723.img (UUID df8d5be9-1f77-4ca5-af9a-0b8ef36928cb)... 2198s nova [W] Using flock in scalingstack-bos01-ppc64el 2198s Creating nova instance adt-oracular-ppc64el-cl-ironclad-20240723-135048-juju-7f2275-prod-proposed-migration-environment-2-415e85e6-eeb2-4eda-8e4b-c305a9969871 from image adt/ubuntu-oracular-ppc64el-server-20240723.img (UUID df8d5be9-1f77-4ca5-af9a-0b8ef36928cb)... 2198s nova [W] Using flock in scalingstack-bos01-ppc64el 2198s Creating nova instance adt-oracular-ppc64el-cl-ironclad-20240723-135048-juju-7f2275-prod-proposed-migration-environment-2-415e85e6-eeb2-4eda-8e4b-c305a9969871 from image adt/ubuntu-oracular-ppc64el-server-20240723.img (UUID df8d5be9-1f77-4ca5-af9a-0b8ef36928cb)...