0s autopkgtest [08:41:50]: starting date and time: 2024-06-01 08:41:50+0000 0s autopkgtest [08:41:50]: git checkout: 930f72e5 setup-testbed: don't install 'Recommends' for 'linux-generic' 0s autopkgtest [08:41:50]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.allgs5yw/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:sbcl --apt-upgrade cl-ironclad --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=sbcl/2:2.4.5-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-2.secgroup --name adt-oracular-s390x-cl-ironclad-20240601-082239-juju-7f2275-prod-proposed-migration-environment-2-092dde59-26e9-402a-8f5b-f908a79350d6 --image adt/ubuntu-oracular-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 119s autopkgtest [08:43:49]: testbed dpkg architecture: s390x 119s autopkgtest [08:43:49]: testbed apt version: 2.9.3 119s autopkgtest [08:43:49]: @@@@@@@@@@@@@@@@@@@@ test bed setup 120s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 120s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [49.1 kB] 120s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [4792 B] 120s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [1680 B] 120s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [433 kB] 120s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x Packages [73.2 kB] 120s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/universe s390x Packages [350 kB] 120s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse s390x Packages [1392 B] 120s Fetched 1023 kB in 1s (1275 kB/s) 120s Reading package lists... 123s Reading package lists... 123s Building dependency tree... 123s Reading state information... 123s Calculating upgrade... 123s The following packages will be upgraded: 123s curl dhcpcd-base libcurl3t64-gnutls libcurl4t64 shared-mime-info 123s 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 123s Need to get 1648 kB of archives. 123s After this operation, 36.9 kB of additional disk space will be used. 123s Get:1 http://ftpmaster.internal/ubuntu oracular/main s390x dhcpcd-base s390x 1:10.0.8-1 [216 kB] 124s Get:2 http://ftpmaster.internal/ubuntu oracular/main s390x shared-mime-info s390x 2.4-5 [474 kB] 124s Get:3 http://ftpmaster.internal/ubuntu oracular/main s390x curl s390x 8.8.0-1ubuntu1 [228 kB] 124s Get:4 http://ftpmaster.internal/ubuntu oracular/main s390x libcurl4t64 s390x 8.8.0-1ubuntu1 [369 kB] 124s Get:5 http://ftpmaster.internal/ubuntu oracular/main s390x libcurl3t64-gnutls s390x 8.8.0-1ubuntu1 [361 kB] 124s Fetched 1648 kB in 1s (2618 kB/s) 124s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54601 files and directories currently installed.) 124s Preparing to unpack .../dhcpcd-base_1%3a10.0.8-1_s390x.deb ... 124s Unpacking dhcpcd-base (1:10.0.8-1) over (1:10.0.6-5) ... 124s Preparing to unpack .../shared-mime-info_2.4-5_s390x.deb ... 124s Unpacking shared-mime-info (2.4-5) over (2.4-4) ... 124s Preparing to unpack .../curl_8.8.0-1ubuntu1_s390x.deb ... 124s Unpacking curl (8.8.0-1ubuntu1) over (8.5.0-2ubuntu10.1) ... 124s Preparing to unpack .../libcurl4t64_8.8.0-1ubuntu1_s390x.deb ... 124s Unpacking libcurl4t64:s390x (8.8.0-1ubuntu1) over (8.5.0-2ubuntu10.1) ... 124s Preparing to unpack .../libcurl3t64-gnutls_8.8.0-1ubuntu1_s390x.deb ... 124s Unpacking libcurl3t64-gnutls:s390x (8.8.0-1ubuntu1) over (8.5.0-2ubuntu10.1) ... 124s Setting up libcurl4t64:s390x (8.8.0-1ubuntu1) ... 124s Setting up libcurl3t64-gnutls:s390x (8.8.0-1ubuntu1) ... 124s Setting up shared-mime-info (2.4-5) ... 124s Warning: program compiled against libxml 212 using older 209 125s Setting up dhcpcd-base (1:10.0.8-1) ... 125s Setting up curl (8.8.0-1ubuntu1) ... 125s Processing triggers for man-db (2.12.1-1) ... 125s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 125s Reading package lists... 126s Building dependency tree... 126s Reading state information... 126s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 126s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 126s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 126s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 126s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 127s Reading package lists... 127s Reading package lists... 127s Building dependency tree... 127s Reading state information... 128s Calculating upgrade... 128s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 128s Reading package lists... 128s Building dependency tree... 128s Reading state information... 128s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 131s autopkgtest [08:44:01]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP Sat Apr 20 00:14:26 UTC 2024 131s autopkgtest [08:44:01]: @@@@@@@@@@@@@@@@@@@@ apt-source cl-ironclad 132s Get:1 http://ftpmaster.internal/ubuntu oracular/universe cl-ironclad 0.57-3 (dsc) [2141 B] 132s Get:2 http://ftpmaster.internal/ubuntu oracular/universe cl-ironclad 0.57-3 (tar) [1489 kB] 132s Get:3 http://ftpmaster.internal/ubuntu oracular/universe cl-ironclad 0.57-3 (diff) [4760 B] 133s gpgv: Signature made Fri Oct 14 20:57:32 2022 UTC 133s gpgv: using RSA key 9B917007AE030E36E4FC248B695B7AE4BF066240 133s gpgv: Can't check signature: No public key 133s dpkg-source: warning: cannot verify inline signature for ./cl-ironclad_0.57-3.dsc: no acceptable signature found 133s autopkgtest [08:44:03]: testing package cl-ironclad version 0.57-3 133s autopkgtest [08:44:03]: build not needed 134s autopkgtest [08:44:04]: test command1: preparing testbed 135s Reading package lists... 135s Building dependency tree... 135s Reading state information... 135s Starting pkgProblemResolver with broken count: 1 135s Starting 2 pkgProblemResolver with broken count: 1 135s Investigating (0) autopkgtest-satdep:s390x < none -> 0 @un puN Ib > 135s Broken autopkgtest-satdep:s390x Depends on cl-ironclad:s390x < none | 0.57-3 @un uH > 135s Considering cl-ironclad:s390x 1 as a solution to autopkgtest-satdep:s390x 9998 135s Re-Instated cl-alexandria:s390x 135s Re-Instated cl-bordeaux-threads:s390x 135s Re-Instated cl-trivial-gray-streams:s390x 135s Re-Instated cl-flexi-streams:s390x 135s Re-Instated cl-ironclad:s390x 135s Broken autopkgtest-satdep:s390x Depends on sbcl:s390x < none @un H > 135s Broken autopkgtest-satdep:s390x Depends on cl-rt:s390x < none | 20090812.gita6a7503-1 @un uH > 135s Considering cl-rt:s390x 1 as a solution to autopkgtest-satdep:s390x 9998 135s Re-Instated cl-rt:s390x 135s Done 135s Some packages could not be installed. This may mean that you have 135s requested an impossible situation or if you are using the unstable 135s distribution that some required packages have not yet been created 135s or been moved out of Incoming. 135s The following information may help to resolve the situation: 135s 135s The following packages have unmet dependencies: 135s autopkgtest-satdep : Depends: sbcl but it is not installable 135s E: Unable to correct problems, you have held broken packages. 135s autopkgtest: WARNING: Test dependencies are unsatisfiable with using apt pinning. Retrying with using all packages from oracular-proposed 136s Reading package lists... 136s Building dependency tree... 136s Reading state information... 136s Starting pkgProblemResolver with broken count: 1 136s Starting 2 pkgProblemResolver with broken count: 1 136s Investigating (0) autopkgtest-satdep:s390x < none -> 0 @un puN Ib > 136s Broken autopkgtest-satdep:s390x Depends on cl-ironclad:s390x < none | 0.57-3 @un uH > 136s Considering cl-ironclad:s390x 1 as a solution to autopkgtest-satdep:s390x 9998 136s Re-Instated cl-alexandria:s390x 136s Re-Instated cl-bordeaux-threads:s390x 136s Re-Instated cl-trivial-gray-streams:s390x 136s Re-Instated cl-flexi-streams:s390x 136s Re-Instated cl-ironclad:s390x 136s Broken autopkgtest-satdep:s390x Depends on sbcl:s390x < none @un H > 136s Broken autopkgtest-satdep:s390x Depends on cl-rt:s390x < none | 20090812.gita6a7503-1 @un uH > 136s Considering cl-rt:s390x 1 as a solution to autopkgtest-satdep:s390x 9998 136s Re-Instated cl-rt:s390x 136s Done 136s Some packages could not be installed. This may mean that you have 136s requested an impossible situation or if you are using the unstable 136s distribution that some required packages have not yet been created 136s or been moved out of Incoming. 136s The following information may help to resolve the situation: 136s 136s The following packages have unmet dependencies: 136s autopkgtest-satdep : Depends: sbcl but it is not installable 136s E: Unable to correct problems, you have held broken packages. 136s autopkgtest: WARNING: Test dependencies are unsatisfiable - calling apt install on test deps directly for further data about failing dependencies in test logs 136s Reading package lists... 136s Building dependency tree... 136s Reading state information... 136s Package sbcl is not available, but is referred to by another package. 136s This may mean that the package is missing, has been obsoleted, or 136s is only available from another source 136s 136s E: Package 'sbcl' has no installation candidate 136s command1 FAIL badpkg 136s blame: cl-ironclad 136s badpkg: Test dependencies are unsatisfiable. A common reason is that your testbed is out of date with respect to the archive, and you need to use a current testbed or run apt-get update or use -U. 136s autopkgtest [08:44:06]: test command2: preparing testbed 217s autopkgtest [08:45:27]: testbed dpkg architecture: s390x 217s autopkgtest [08:45:27]: testbed apt version: 2.9.3 217s autopkgtest [08:45:27]: @@@@@@@@@@@@@@@@@@@@ test bed setup 218s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 218s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [433 kB] 219s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [49.1 kB] 219s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [4792 B] 219s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [1680 B] 219s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x Packages [73.2 kB] 219s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/universe s390x Packages [350 kB] 219s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse s390x Packages [1392 B] 219s Fetched 1023 kB in 1s (1381 kB/s) 219s Reading package lists... 221s Reading package lists... 221s Building dependency tree... 221s Reading state information... 221s Calculating upgrade... 221s The following packages will be upgraded: 221s curl dhcpcd-base libcurl3t64-gnutls libcurl4t64 shared-mime-info 221s 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 221s Need to get 1648 kB of archives. 221s After this operation, 36.9 kB of additional disk space will be used. 221s Get:1 http://ftpmaster.internal/ubuntu oracular/main s390x dhcpcd-base s390x 1:10.0.8-1 [216 kB] 222s Get:2 http://ftpmaster.internal/ubuntu oracular/main s390x shared-mime-info s390x 2.4-5 [474 kB] 222s Get:3 http://ftpmaster.internal/ubuntu oracular/main s390x curl s390x 8.8.0-1ubuntu1 [228 kB] 222s Get:4 http://ftpmaster.internal/ubuntu oracular/main s390x libcurl4t64 s390x 8.8.0-1ubuntu1 [369 kB] 222s Get:5 http://ftpmaster.internal/ubuntu oracular/main s390x libcurl3t64-gnutls s390x 8.8.0-1ubuntu1 [361 kB] 222s Fetched 1648 kB in 1s (2629 kB/s) 222s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54601 files and directories currently installed.) 222s Preparing to unpack .../dhcpcd-base_1%3a10.0.8-1_s390x.deb ... 222s Unpacking dhcpcd-base (1:10.0.8-1) over (1:10.0.6-5) ... 222s Preparing to unpack .../shared-mime-info_2.4-5_s390x.deb ... 222s Unpacking shared-mime-info (2.4-5) over (2.4-4) ... 222s Preparing to unpack .../curl_8.8.0-1ubuntu1_s390x.deb ... 222s Unpacking curl (8.8.0-1ubuntu1) over (8.5.0-2ubuntu10.1) ... 222s Preparing to unpack .../libcurl4t64_8.8.0-1ubuntu1_s390x.deb ... 222s Unpacking libcurl4t64:s390x (8.8.0-1ubuntu1) over (8.5.0-2ubuntu10.1) ... 222s Preparing to unpack .../libcurl3t64-gnutls_8.8.0-1ubuntu1_s390x.deb ... 222s Unpacking libcurl3t64-gnutls:s390x (8.8.0-1ubuntu1) over (8.5.0-2ubuntu10.1) ... 222s Setting up libcurl4t64:s390x (8.8.0-1ubuntu1) ... 222s Setting up libcurl3t64-gnutls:s390x (8.8.0-1ubuntu1) ... 222s Setting up shared-mime-info (2.4-5) ... 222s Warning: program compiled against libxml 212 using older 209 223s Setting up dhcpcd-base (1:10.0.8-1) ... 223s Setting up curl (8.8.0-1ubuntu1) ... 223s Processing triggers for man-db (2.12.1-1) ... 223s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 224s Reading package lists... 224s Building dependency tree... 224s Reading state information... 224s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 224s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 224s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 224s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 224s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 225s Reading package lists... 225s Reading package lists... 225s Building dependency tree... 225s Reading state information... 226s Calculating upgrade... 226s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 226s Reading package lists... 226s Building dependency tree... 226s Reading state information... 226s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 230s Reading package lists... 230s Building dependency tree... 230s Reading state information... 230s Starting pkgProblemResolver with broken count: 0 230s Starting 2 pkgProblemResolver with broken count: 0 230s Done 230s The following additional packages will be installed: 230s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-ironclad cl-rt 230s cl-trivial-gray-streams cpp cpp-13 cpp-13-s390x-linux-gnu 230s cpp-s390x-linux-gnu ecl gcc gcc-13 gcc-13-base gcc-13-s390x-linux-gnu 230s gcc-s390x-linux-gnu libasan8 libatomic-ops-dev libatomic1 libcc1-0 230s libecl-dev libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-13-dev 230s libgmp-dev libgmpxx4ldbl libgomp1 libisl23 libitm1 libmpc3 libncurses-dev 230s libubsan1 230s Suggested packages: 230s cpp-doc gcc-13-locales cpp-13-doc slime ecl-doc gcc-multilib manpages-dev 230s autoconf automake libtool flex bison gdb gcc-doc gcc-13-multilib gcc-13-doc 230s gdb-s390x-linux-gnu gmp-doc libgmp10-doc libmpfr-dev ncurses-doc 230s Recommended packages: 230s cl-fiveam 230s The following NEW packages will be installed: 230s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 230s cl-ironclad cl-rt cl-trivial-gray-streams cpp cpp-13 cpp-13-s390x-linux-gnu 230s cpp-s390x-linux-gnu ecl gcc gcc-13 gcc-13-base gcc-13-s390x-linux-gnu 230s gcc-s390x-linux-gnu libasan8 libatomic-ops-dev libatomic1 libcc1-0 230s libecl-dev libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-13-dev 230s libgmp-dev libgmpxx4ldbl libgomp1 libisl23 libitm1 libmpc3 libncurses-dev 230s libubsan1 230s 0 upgraded, 35 newly installed, 0 to remove and 0 not upgraded. 230s Need to get 41.1 MB/41.1 MB of archives. 230s After this operation, 132 MB of additional disk space will be used. 230s Get:1 /tmp/autopkgtest.dFUmhZ/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [716 B] 230s Get:2 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-alexandria all 20211025.gita67c3a6-1 [212 kB] 231s Get:3 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-bordeaux-threads all 0.8.8-5 [23.7 kB] 231s Get:4 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-trivial-gray-streams all 20210117.git2b3823e-1 [10.8 kB] 231s Get:5 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 231s Get:6 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-ironclad all 0.57-3 [1247 kB] 231s Get:7 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-rt all 20090812.gita6a7503-1 [13.2 kB] 231s Get:8 http://ftpmaster.internal/ubuntu oracular/main s390x gcc-13-base s390x 13.2.0-23ubuntu4 [48.9 kB] 231s Get:9 http://ftpmaster.internal/ubuntu oracular/main s390x libisl23 s390x 0.26-3build1 [713 kB] 231s Get:10 http://ftpmaster.internal/ubuntu oracular/main s390x libmpc3 s390x 1.3.1-1build1 [58.4 kB] 231s Get:11 http://ftpmaster.internal/ubuntu oracular/main s390x cpp-13-s390x-linux-gnu s390x 13.2.0-23ubuntu4 [9939 kB] 232s Get:12 http://ftpmaster.internal/ubuntu oracular/main s390x cpp-13 s390x 13.2.0-23ubuntu4 [1030 B] 232s Get:13 http://ftpmaster.internal/ubuntu oracular/main s390x cpp-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [5308 B] 232s Get:14 http://ftpmaster.internal/ubuntu oracular/main s390x cpp s390x 4:13.2.0-7ubuntu1 [22.4 kB] 232s Get:15 http://ftpmaster.internal/ubuntu oracular/main s390x libgc1 s390x 1:8.2.6-1build1 [95.1 kB] 232s Get:16 http://ftpmaster.internal/ubuntu oracular/universe s390x libecl21.2t64 s390x 21.2.1+ds-4.1ubuntu2 [2103 kB] 232s Get:17 http://ftpmaster.internal/ubuntu oracular/universe s390x libecl-dev s390x 21.2.1+ds-4.1ubuntu2 [57.8 kB] 232s Get:18 http://ftpmaster.internal/ubuntu oracular/main s390x libffi-dev s390x 3.4.6-1build1 [58.8 kB] 233s Get:19 http://ftpmaster.internal/ubuntu oracular/main s390x libgmpxx4ldbl s390x 2:6.3.0+dfsg-2ubuntu6 [10.0 kB] 233s Get:20 http://ftpmaster.internal/ubuntu oracular/main s390x libgmp-dev s390x 2:6.3.0+dfsg-2ubuntu6 [422 kB] 233s Get:21 http://ftpmaster.internal/ubuntu oracular/main s390x libncurses-dev s390x 6.4+20240113-1ubuntu2 [412 kB] 233s Get:22 http://ftpmaster.internal/ubuntu oracular/main s390x libgc-dev s390x 1:8.2.6-1build1 [264 kB] 233s Get:23 http://ftpmaster.internal/ubuntu oracular/main s390x libatomic-ops-dev s390x 7.8.2-1build1 [84.4 kB] 233s Get:24 http://ftpmaster.internal/ubuntu oracular/main s390x libcc1-0 s390x 14.1.0-1ubuntu1 [50.7 kB] 233s Get:25 http://ftpmaster.internal/ubuntu oracular/main s390x libgomp1 s390x 14.1.0-1ubuntu1 [151 kB] 233s Get:26 http://ftpmaster.internal/ubuntu oracular/main s390x libitm1 s390x 14.1.0-1ubuntu1 [31.1 kB] 233s Get:27 http://ftpmaster.internal/ubuntu oracular/main s390x libatomic1 s390x 14.1.0-1ubuntu1 [9378 B] 233s Get:28 http://ftpmaster.internal/ubuntu oracular/main s390x libasan8 s390x 14.1.0-1ubuntu1 [3003 kB] 233s Get:29 http://ftpmaster.internal/ubuntu oracular/main s390x libubsan1 s390x 14.1.0-1ubuntu1 [1189 kB] 233s Get:30 http://ftpmaster.internal/ubuntu oracular/main s390x libgcc-13-dev s390x 13.2.0-23ubuntu4 [1004 kB] 233s Get:31 http://ftpmaster.internal/ubuntu oracular/main s390x gcc-13-s390x-linux-gnu s390x 13.2.0-23ubuntu4 [19.1 MB] 234s Get:32 http://ftpmaster.internal/ubuntu oracular/main s390x gcc-13 s390x 13.2.0-23ubuntu4 [472 kB] 234s Get:33 http://ftpmaster.internal/ubuntu oracular/main s390x gcc-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [1208 B] 234s Get:34 http://ftpmaster.internal/ubuntu oracular/main s390x gcc s390x 4:13.2.0-7ubuntu1 [5014 B] 234s Get:35 http://ftpmaster.internal/ubuntu oracular/universe s390x ecl s390x 21.2.1+ds-4.1ubuntu2 [128 kB] 234s Fetched 41.1 MB in 4s (11.6 MB/s) 234s Selecting previously unselected package cl-alexandria. 234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54601 files and directories currently installed.) 234s Preparing to unpack .../00-cl-alexandria_20211025.gita67c3a6-1_all.deb ... 234s Unpacking cl-alexandria (20211025.gita67c3a6-1) ... 234s Selecting previously unselected package cl-bordeaux-threads. 234s Preparing to unpack .../01-cl-bordeaux-threads_0.8.8-5_all.deb ... 234s Unpacking cl-bordeaux-threads (0.8.8-5) ... 234s Selecting previously unselected package cl-trivial-gray-streams. 234s Preparing to unpack .../02-cl-trivial-gray-streams_20210117.git2b3823e-1_all.deb ... 234s Unpacking cl-trivial-gray-streams (20210117.git2b3823e-1) ... 234s Selecting previously unselected package cl-flexi-streams. 234s Preparing to unpack .../03-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 234s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 234s Selecting previously unselected package cl-ironclad. 234s Preparing to unpack .../04-cl-ironclad_0.57-3_all.deb ... 234s Unpacking cl-ironclad (0.57-3) ... 234s Selecting previously unselected package cl-rt. 234s Preparing to unpack .../05-cl-rt_20090812.gita6a7503-1_all.deb ... 234s Unpacking cl-rt (20090812.gita6a7503-1) ... 234s Selecting previously unselected package gcc-13-base:s390x. 234s Preparing to unpack .../06-gcc-13-base_13.2.0-23ubuntu4_s390x.deb ... 234s Unpacking gcc-13-base:s390x (13.2.0-23ubuntu4) ... 234s Selecting previously unselected package libisl23:s390x. 234s Preparing to unpack .../07-libisl23_0.26-3build1_s390x.deb ... 234s Unpacking libisl23:s390x (0.26-3build1) ... 234s Selecting previously unselected package libmpc3:s390x. 234s Preparing to unpack .../08-libmpc3_1.3.1-1build1_s390x.deb ... 234s Unpacking libmpc3:s390x (1.3.1-1build1) ... 234s Selecting previously unselected package cpp-13-s390x-linux-gnu. 234s Preparing to unpack .../09-cpp-13-s390x-linux-gnu_13.2.0-23ubuntu4_s390x.deb ... 234s Unpacking cpp-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 234s Selecting previously unselected package cpp-13. 234s Preparing to unpack .../10-cpp-13_13.2.0-23ubuntu4_s390x.deb ... 234s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 234s Selecting previously unselected package cpp-s390x-linux-gnu. 234s Preparing to unpack .../11-cpp-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 234s Unpacking cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 234s Selecting previously unselected package cpp. 234s Preparing to unpack .../12-cpp_4%3a13.2.0-7ubuntu1_s390x.deb ... 234s Unpacking cpp (4:13.2.0-7ubuntu1) ... 234s Selecting previously unselected package libgc1:s390x. 234s Preparing to unpack .../13-libgc1_1%3a8.2.6-1build1_s390x.deb ... 234s Unpacking libgc1:s390x (1:8.2.6-1build1) ... 235s Selecting previously unselected package libecl21.2t64:s390x. 235s Preparing to unpack .../14-libecl21.2t64_21.2.1+ds-4.1ubuntu2_s390x.deb ... 235s Unpacking libecl21.2t64:s390x (21.2.1+ds-4.1ubuntu2) ... 235s Selecting previously unselected package libecl-dev:s390x. 235s Preparing to unpack .../15-libecl-dev_21.2.1+ds-4.1ubuntu2_s390x.deb ... 235s Unpacking libecl-dev:s390x (21.2.1+ds-4.1ubuntu2) ... 235s Selecting previously unselected package libffi-dev:s390x. 235s Preparing to unpack .../16-libffi-dev_3.4.6-1build1_s390x.deb ... 235s Unpacking libffi-dev:s390x (3.4.6-1build1) ... 235s Selecting previously unselected package libgmpxx4ldbl:s390x. 235s Preparing to unpack .../17-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu6_s390x.deb ... 235s Unpacking libgmpxx4ldbl:s390x (2:6.3.0+dfsg-2ubuntu6) ... 235s Selecting previously unselected package libgmp-dev:s390x. 235s Preparing to unpack .../18-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu6_s390x.deb ... 235s Unpacking libgmp-dev:s390x (2:6.3.0+dfsg-2ubuntu6) ... 235s Selecting previously unselected package libncurses-dev:s390x. 235s Preparing to unpack .../19-libncurses-dev_6.4+20240113-1ubuntu2_s390x.deb ... 235s Unpacking libncurses-dev:s390x (6.4+20240113-1ubuntu2) ... 235s Selecting previously unselected package libgc-dev:s390x. 235s Preparing to unpack .../20-libgc-dev_1%3a8.2.6-1build1_s390x.deb ... 235s Unpacking libgc-dev:s390x (1:8.2.6-1build1) ... 235s Selecting previously unselected package libatomic-ops-dev:s390x. 235s Preparing to unpack .../21-libatomic-ops-dev_7.8.2-1build1_s390x.deb ... 235s Unpacking libatomic-ops-dev:s390x (7.8.2-1build1) ... 235s Selecting previously unselected package libcc1-0:s390x. 235s Preparing to unpack .../22-libcc1-0_14.1.0-1ubuntu1_s390x.deb ... 235s Unpacking libcc1-0:s390x (14.1.0-1ubuntu1) ... 235s Selecting previously unselected package libgomp1:s390x. 235s Preparing to unpack .../23-libgomp1_14.1.0-1ubuntu1_s390x.deb ... 235s Unpacking libgomp1:s390x (14.1.0-1ubuntu1) ... 235s Selecting previously unselected package libitm1:s390x. 235s Preparing to unpack .../24-libitm1_14.1.0-1ubuntu1_s390x.deb ... 235s Unpacking libitm1:s390x (14.1.0-1ubuntu1) ... 235s Selecting previously unselected package libatomic1:s390x. 235s Preparing to unpack .../25-libatomic1_14.1.0-1ubuntu1_s390x.deb ... 235s Unpacking libatomic1:s390x (14.1.0-1ubuntu1) ... 235s Selecting previously unselected package libasan8:s390x. 235s Preparing to unpack .../26-libasan8_14.1.0-1ubuntu1_s390x.deb ... 235s Unpacking libasan8:s390x (14.1.0-1ubuntu1) ... 235s Selecting previously unselected package libubsan1:s390x. 235s Preparing to unpack .../27-libubsan1_14.1.0-1ubuntu1_s390x.deb ... 235s Unpacking libubsan1:s390x (14.1.0-1ubuntu1) ... 235s Selecting previously unselected package libgcc-13-dev:s390x. 235s Preparing to unpack .../28-libgcc-13-dev_13.2.0-23ubuntu4_s390x.deb ... 235s Unpacking libgcc-13-dev:s390x (13.2.0-23ubuntu4) ... 235s Selecting previously unselected package gcc-13-s390x-linux-gnu. 235s Preparing to unpack .../29-gcc-13-s390x-linux-gnu_13.2.0-23ubuntu4_s390x.deb ... 235s Unpacking gcc-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 235s Selecting previously unselected package gcc-13. 235s Preparing to unpack .../30-gcc-13_13.2.0-23ubuntu4_s390x.deb ... 235s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 235s Selecting previously unselected package gcc-s390x-linux-gnu. 235s Preparing to unpack .../31-gcc-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 235s Unpacking gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 235s Selecting previously unselected package gcc. 235s Preparing to unpack .../32-gcc_4%3a13.2.0-7ubuntu1_s390x.deb ... 235s Unpacking gcc (4:13.2.0-7ubuntu1) ... 235s Selecting previously unselected package ecl. 235s Preparing to unpack .../33-ecl_21.2.1+ds-4.1ubuntu2_s390x.deb ... 235s Unpacking ecl (21.2.1+ds-4.1ubuntu2) ... 235s Selecting previously unselected package autopkgtest-satdep. 235s Preparing to unpack .../34-2-autopkgtest-satdep.deb ... 235s Unpacking autopkgtest-satdep (0) ... 236s Setting up libncurses-dev:s390x (6.4+20240113-1ubuntu2) ... 236s Setting up libgomp1:s390x (14.1.0-1ubuntu1) ... 236s Setting up libffi-dev:s390x (3.4.6-1build1) ... 236s Setting up cl-trivial-gray-streams (20210117.git2b3823e-1) ... 236s Setting up libgmpxx4ldbl:s390x (2:6.3.0+dfsg-2ubuntu6) ... 236s Setting up gcc-13-base:s390x (13.2.0-23ubuntu4) ... 236s Setting up libmpc3:s390x (1.3.1-1build1) ... 236s Setting up libatomic1:s390x (14.1.0-1ubuntu1) ... 236s Setting up libgc1:s390x (1:8.2.6-1build1) ... 236s Setting up libubsan1:s390x (14.1.0-1ubuntu1) ... 236s Setting up libasan8:s390x (14.1.0-1ubuntu1) ... 236s Setting up cl-alexandria (20211025.gita67c3a6-1) ... 236s Setting up libatomic-ops-dev:s390x (7.8.2-1build1) ... 236s Setting up cl-rt (20090812.gita6a7503-1) ... 236s Setting up libisl23:s390x (0.26-3build1) ... 236s Setting up libgc-dev:s390x (1:8.2.6-1build1) ... 236s Setting up libcc1-0:s390x (14.1.0-1ubuntu1) ... 236s Setting up libitm1:s390x (14.1.0-1ubuntu1) ... 236s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 236s Setting up libgmp-dev:s390x (2:6.3.0+dfsg-2ubuntu6) ... 236s Setting up libecl21.2t64:s390x (21.2.1+ds-4.1ubuntu2) ... 236s Setting up libecl-dev:s390x (21.2.1+ds-4.1ubuntu2) ... 236s Setting up cl-bordeaux-threads (0.8.8-5) ... 236s Setting up cpp-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 236s Setting up libgcc-13-dev:s390x (13.2.0-23ubuntu4) ... 236s Setting up cl-ironclad (0.57-3) ... 236s Setting up cpp-13 (13.2.0-23ubuntu4) ... 236s Setting up cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 236s Setting up gcc-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 236s Setting up gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 236s Setting up gcc-13 (13.2.0-23ubuntu4) ... 236s Setting up cpp (4:13.2.0-7ubuntu1) ... 236s Setting up gcc (4:13.2.0-7ubuntu1) ... 236s Setting up ecl (21.2.1+ds-4.1ubuntu2) ... 236s Setting up autopkgtest-satdep (0) ... 236s Processing triggers for man-db (2.12.1-1) ... 236s Processing triggers for install-info (7.1-3build2) ... 236s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 238s (Reading database ... 55828 files and directories currently installed.) 238s Removing autopkgtest-satdep (0) ... 240s autopkgtest [08:45:50]: test command2: ecl -norc -shell debian/tests/runtests.lisp 240s autopkgtest [08:45:50]: test command2: [----------------------- 240s ;;; Loading #P"/usr/lib/s390x-linux-gnu/ecl-21.2.1/asdf.fas" 241s ;;; 241s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 241s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 241s ;;; 241s ;;; End of Pass 1. 241s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 241s ;;; 241s ;;; 241s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 241s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 241s ;;; 241s ;;; End of Pass 1. 241s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 241s ;;; 241s ;;; 241s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 241s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 241s ;;; 241s ;;; End of Pass 1. 241s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 241s ;;; 241s ;;; 241s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 241s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 241s ;;; 242s ;;; End of Pass 1. 242s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 242s ;;; 242s ;;; 242s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 242s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 242s ;;; 242s ;;; End of Pass 1. 242s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 242s ;;; 242s ;;; 242s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 242s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 242s ;;; 242s ;;; End of Pass 1. 242s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 242s ;;; 242s ;;; 242s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 242s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 242s ;;; 243s ;;; End of Pass 1. 243s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 243s ;;; 243s ;;; 243s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 243s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 243s ;;; 244s ;;; End of Pass 1. 244s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 244s ;;; 244s ;;; 244s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 244s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 244s ;;; 245s ;;; End of Pass 1. 245s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 245s ;;; 245s ;;; 245s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 245s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 245s ;;; 246s ;;; End of Pass 1. 246s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 246s ;;; 246s ;;; 246s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 246s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 246s ;;; 246s ;;; End of Pass 1. 246s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 246s ;;; 247s ;;; 247s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 247s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 247s ;;; 247s ;;; End of Pass 1. 247s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 247s ;;; 247s ;;; 247s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 247s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 247s ;;; 247s ;;; End of Pass 1. 247s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 247s ;;; 247s ;;; 247s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 247s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 247s ;;; 248s ;;; End of Pass 1. 248s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 248s ;;; 248s ;;; 248s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 248s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 248s ;;; 249s ;;; End of Pass 1. 249s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 249s ;;; 249s ;;; 249s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 249s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 249s ;;; 250s ;;; End of Pass 1. 250s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 250s ;;; 250s ;;; 250s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 250s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 250s ;;; 250s ;;; End of Pass 1. 250s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 250s ;;; 250s ;;; 250s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 250s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 250s ;;; 250s ;;; End of Pass 1. 250s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 250s ;;; 250s ;;; 250s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 250s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 250s ;;; 251s ;;; End of Pass 1. 251s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 251s ;;; 251s ;;; 251s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 251s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 251s ;;; 251s ;;; End of Pass 1. 251s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 251s ;;; 251s ;;; 251s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 251s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 251s ;;; 251s ;;; End of Pass 1. 251s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 251s ;;; 251s ;;; 251s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 251s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 251s ;;; 251s ;;; End of Pass 1. 251s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 251s ;;; 251s ;;; 251s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl.lisp. 251s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 251s ;;; 251s ;;; End of Pass 1. 251s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl.lisp. 251s ;;; 252s ;;; 252s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads.lisp. 252s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 252s ;;; 252s ;;; End of Pass 1. 252s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads.lisp. 252s ;;; 252s ;;; 252s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/impl-ecl.lisp. 252s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 252s ;;; 252s ;;; End of Pass 1. 252s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/impl-ecl.lisp. 252s ;;; 253s ;;; 253s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/default-implementations.lisp. 253s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 253s ;;; 253s ;;; End of Pass 1. 253s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/default-implementations.lisp. 253s ;;; 253s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 254s ;;; Warning: ;;; 254s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 254s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 254s ;;; 254s ;;; End of Pass 1.loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 254s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 254s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 254s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 254s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 254s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 254s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 254s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 254s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 254s 254s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 254s ;;; 254s ;;; 254s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 254s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 254s ;;; 254s ;;; End of Pass 1. 254s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 254s ;;; 254s ;;; 254s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 254s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 254s ;;; 255s ;;; End of Pass 1. 255s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 255s ;;; 255s ;;; 255s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 255s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 255s ;;; 255s ;;; End of Pass 1. 255s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 255s ;;; 255s ;;; 255s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 255s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 255s ;;; 256s ;;; End of Pass 1. 256s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 256s ;;; 256s ;;; 256s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 256s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 256s ;;; 256s ;;; End of Pass 1. 256s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 256s ;;; 256s ;;; 256s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 256s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 256s ;;; 257s ;;; Style warning: 257s ;;; in file common.lisp, position 31528 257s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 257s ;;; ! The variable BLOCK-LENGTH is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 31528 257s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 257s ;;; ! The variable INPUT-BLOCK1 is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 31528 257s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 257s ;;; ! The variable INPUT-BLOCK1-START is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 31528 257s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 257s ;;; ! The variable INPUT-BLOCK2 is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 31528 257s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 257s ;;; ! The variable INPUT-BLOCK2-START is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 31528 257s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 257s ;;; ! The variable OUTPUT-BLOCK is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 31528 257s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 257s ;;; ! The variable OUTPUT-BLOCK-START is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 31528 257s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 257s ;;; ! The variable ENV is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 34636 257s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 257s ;;; ! The variable BLOCK-LENGTH is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 34636 257s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 257s ;;; ! The variable INPUT-BLOCK is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 34636 257s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 257s ;;; ! The variable INPUT-BLOCK-START is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 34636 257s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 257s ;;; ! The variable OUTPUT-BLOCK is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 34636 257s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 257s ;;; ! The variable OUTPUT-BLOCK-START is not used. 257s ;;; Style warning: 257s ;;; in file common.lisp, position 34636 257s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 257s ;;; ! The variable ENV is not used. 258s ;;; End of Pass 1. 258s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 258s ;;; 258s ;;; Warning: Lisp compilation had style-warnings while 258s compiling # 258s ;;; 258s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 258s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 258s ;;; 259s ;;; End of Pass 1. 259s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 259s ;;; 259s ;;; 259s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 259s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 259s ;;; 260s ;;; End of Pass 1. 260s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 260s ;;; 260s ;;; 260s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 260s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 260s ;;; 260s ;;; End of Pass 1. 260s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 260s ;;; 260s ;;; 260s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 260s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 260s ;;; 269s ;;; End of Pass 1. 269s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 269s ;;; 269s ;;; 269s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 269s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 269s ;;; 270s ;;; End of Pass 1. 270s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 270s ;;; 270s ;;; 270s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 271s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 271s ;;; 271s ;;; End of Pass 1. 271s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 271s ;;; 271s ;;; 271s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 271s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 271s ;;; 271s ;;; End of Pass 1. 271s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 271s ;;; 271s ;;; 271s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 271s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 271s ;;; 271s ;;; End of Pass 1. 271s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 271s ;;; 272s ;;; 272s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 272s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 272s ;;; 272s ;;; End of Pass 1. 272s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 272s ;;; 272s ;;; 272s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 272s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 272s ;;; 274s ;;; End of Pass 1. 274s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 274s ;;; 274s ;;; 274s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 274s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 274s ;;; 274s ;;; End of Pass 1. 274s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 274s ;;; 274s ;;; 274s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 274s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 274s ;;; 274s ;;; End of Pass 1. 274s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 274s ;;; 274s ;;; 274s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 274s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 274s ;;; 275s ;;; End of Pass 1. 275s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 275s ;;; 275s ;;; 275s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 275s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 275s ;;; 275s ;;; End of Pass 1. 275s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 275s ;;; 275s ;;; 275s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 275s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 275s ;;; 275s ;;; End of Pass 1. 275s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 275s ;;; 275s ;;; 275s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 275s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 275s ;;; 280s ;;; End of Pass 1. 280s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 280s ;;; 280s ;;; 280s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 280s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 280s ;;; 280s ;;; End of Pass 1. 280s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 280s ;;; 281s ;;; 281s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 281s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 281s ;;; 287s ;;; End of Pass 1. 287s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 287s ;;; 287s ;;; 287s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 287s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 287s ;;; 288s ;;; Warning: 288s ;;; in file blowfish.lisp, position 13227 288s ;;; at (DEFMETHOD SCHEDULE-KEY ...) 288s ;;; ! Declaration of type 288s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 8) (*)) 288s ;;; was found for not bound variable KEY. 289s ;;; End of Pass 1. 289s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 289s ;;; 289s ;;; Warning: Lisp compilation had style-warnings while 289s compiling # 289s ;;; 289s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 289s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 289s ;;; 292s ;;; End of Pass 1. 292s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 292s ;;; 292s ;;; 292s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 292s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 292s ;;; 298s ;;; End of Pass 1. 298s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 298s ;;; 298s ;;; 298s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 298s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 298s ;;; 299s ;;; End of Pass 1. 299s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 299s ;;; 299s ;;; 299s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 299s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 299s ;;; 300s ;;; End of Pass 1. 300s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 300s ;;; 300s ;;; 300s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 300s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 300s ;;; 301s ;;; Warning: 301s ;;; in file des.lisp, position 13763 301s ;;; at (DEFUN DES-COOK-KEY-SCHEDULE ...) 301s ;;; ! Declaration of type 301s ;;; DES-ROUND-KEYS 301s ;;; was found for not bound variable DOUGH. 303s ;;; End of Pass 1. 303s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 303s ;;; 303s ;;; Warning: Lisp compilation had style-warnings while 303s compiling # 303s ;;; 303s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 303s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 303s ;;; 304s ;;; End of Pass 1. 304s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 304s ;;; 304s ;;; 304s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 304s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 304s ;;; 518s ;;; End of Pass 1. 518s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 518s ;;; 519s ;;; 519s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 519s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 519s ;;; 520s ;;; End of Pass 1. 520s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 520s ;;; 520s ;;; 520s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 520s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 520s ;;; 520s ;;; End of Pass 1. 520s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 520s ;;; 520s ;;; 520s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 520s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 520s ;;; 552s ;;; End of Pass 1. 552s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 552s ;;; 552s ;;; 552s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 552s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 552s ;;; 554s ;;; End of Pass 1. 554s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 554s ;;; 554s ;;; 554s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 554s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 554s ;;; 562s ;;; End of Pass 1. 562s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 562s ;;; 562s ;;; 562s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 562s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 562s ;;; 563s ;;; End of Pass 1. 563s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 563s ;;; 563s ;;; 563s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 563s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 563s ;;; 569s ;;; End of Pass 1. 569s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 569s ;;; 570s ;;; 570s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 570s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 570s ;;; 570s ;;; End of Pass 1. 570s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 570s ;;; 570s ;;; 570s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 571s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 571s ;;; 579s ;;; End of Pass 1. 579s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 579s ;;; 579s ;;; 579s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 579s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 579s ;;; 598s ;;; End of Pass 1. 598s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 598s ;;; 599s ;;; 599s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 599s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 599s ;;; 612s ;;; End of Pass 1. 612s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 612s ;;; 612s ;;; 612s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 612s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 612s ;;; 624s ;;; End of Pass 1. 624s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 624s ;;; 624s ;;; 624s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 624s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 624s ;;; 630s ;;; End of Pass 1. 630s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 630s ;;; 630s ;;; 630s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 630s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 630s ;;; 631s ;;; End of Pass 1. 631s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 631s ;;; 631s ;;; 631s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 631s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 631s ;;; 773s ;;; End of Pass 1. 773s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 773s ;;; 773s ;;; 773s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 773s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 773s ;;; 781s ;;; End of Pass 1. 781s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 781s ;;; 781s ;;; 781s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 781s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 781s ;;; 781s ;;; End of Pass 1. 781s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 781s ;;; 781s ;;; 781s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 781s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 781s ;;; 782s ;;; End of Pass 1. 782s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 782s ;;; 783s ;;; 783s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 783s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 783s ;;; 783s ;;; End of Pass 1. 783s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 783s ;;; 783s ;;; 783s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 783s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 783s ;;; 792s ;;; End of Pass 1. 792s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 792s ;;; 793s ;;; 793s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 793s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 793s ;;; 797s ;;; End of Pass 1. 797s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 797s ;;; 797s ;;; 797s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 797s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 797s ;;; 798s ;;; End of Pass 1. 798s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 798s ;;; 798s ;;; 798s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 798s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 798s ;;; 798s ;;; End of Pass 1. 798s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 798s ;;; 799s ;;; 799s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 799s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 799s ;;; 893s ;;; End of Pass 1. 893s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 893s ;;; 893s ;;; 893s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 893s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 893s ;;; 898s ;;; End of Pass 1. 898s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 898s ;;; 898s ;;; 898s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 898s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 898s ;;; 944s ;;; End of Pass 1. 944s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 944s ;;; 944s ;;; 944s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 944s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 944s ;;; 945s ;;; End of Pass 1. 945s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 945s ;;; 945s ;;; 945s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 945s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 945s ;;; 946s ;;; End of Pass 1. 946s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 946s ;;; 946s ;;; 946s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 946s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 946s ;;; 947s ;;; End of Pass 1. 947s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 947s ;;; 947s ;;; 947s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 947s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 947s ;;; 947s ;;; End of Pass 1. 947s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 947s ;;; 947s ;;; 947s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 947s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 947s ;;; 949s ;;; End of Pass 1. 949s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 949s ;;; 950s ;;; 950s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 950s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 950s ;;; 952s ;;; End of Pass 1. 952s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 952s ;;; 953s ;;; 953s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 953s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 953s ;;; 954s ;;; End of Pass 1. 954s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 954s ;;; 954s ;;; 954s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 955s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 955s ;;; 958s ;;; End of Pass 1. 958s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 958s ;;; 959s ;;; 959s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 959s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 959s ;;; 961s ;;; End of Pass 1. 961s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 961s ;;; 961s ;;; 961s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 962s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 962s ;;; 966s ;;; End of Pass 1. 966s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 966s ;;; 966s ;;; 966s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 966s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 966s ;;; 970s ;;; End of Pass 1. 970s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 970s ;;; 971s ;;; 971s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 971s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 971s ;;; 974s ;;; End of Pass 1. 974s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 974s ;;; 974s ;;; 974s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 974s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 975s ;;; 982s ;;; End of Pass 1. 982s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 982s ;;; 982s ;;; 982s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 982s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 982s ;;; 985s ;;; End of Pass 1. 985s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 985s ;;; 985s ;;; 985s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 985s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 985s ;;; 986s ;;; End of Pass 1. 986s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 986s ;;; 986s ;;; 986s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 986s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 986s ;;; 994s ;;; End of Pass 1. 994s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 994s ;;; 994s ;;; 994s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 994s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 994s ;;; 994s ;;; End of Pass 1. 994s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 994s ;;; 994s ;;; 994s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 994s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 994s ;;; 995s ;;; End of Pass 1. 995s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 995s ;;; 995s ;;; 995s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 995s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 995s ;;; 995s ;;; End of Pass 1. 995s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 995s ;;; 995s ;;; 995s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 995s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 995s ;;; 996s ;;; End of Pass 1. 996s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 996s ;;; 996s ;;; 996s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 996s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 996s ;;; 996s ;;; Warning: 996s ;;; in file gmac.lisp, position 6899 996s ;;; at (DEFUN GMAC-MUL ...) 996s ;;; ! Declaration of type 996s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 64) (128 2 2)) 996s ;;; was found for not bound variable KEY. 1000s ;;; End of Pass 1. 1000s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 1000s ;;; 1001s ;;; Warning: Lisp compilation had style-warnings while 1001s compiling # 1001s ;;; 1001s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1001s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1001s ;;; 1002s ;;; End of Pass 1. 1002s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1002s ;;; 1002s ;;; 1002s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1002s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1002s ;;; 1003s ;;; End of Pass 1. 1003s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1003s ;;; 1003s ;;; 1003s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1003s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1003s ;;; 1003s ;;; End of Pass 1. 1003s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1003s ;;; 1003s ;;; 1003s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1003s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1003s ;;; 1004s ;;; End of Pass 1. 1004s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1004s ;;; 1004s ;;; 1004s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1004s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1004s ;;; 1004s ;;; End of Pass 1. 1004s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1004s ;;; 1004s ;;; 1004s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1004s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1004s ;;; 1005s ;;; End of Pass 1. 1005s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1005s ;;; 1005s ;;; 1005s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1005s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1005s ;;; 1005s ;;; End of Pass 1. 1005s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1005s ;;; 1005s ;;; 1005s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1005s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1005s ;;; 1006s ;;; End of Pass 1. 1006s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1006s ;;; 1006s ;;; 1006s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1006s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1006s ;;; 1010s ;;; End of Pass 1. 1010s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1010s ;;; 1010s ;;; 1010s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1010s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1010s ;;; 1011s ;;; End of Pass 1. 1011s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1011s ;;; 1011s ;;; 1011s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1011s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1011s ;;; 1011s ;;; End of Pass 1. 1011s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1011s ;;; 1011s ;;; 1011s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1011s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1011s ;;; 1012s ;;; End of Pass 1. 1012s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1012s ;;; 1012s ;;; 1012s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1012s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1012s ;;; 1012s ;;; End of Pass 1. 1012s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1012s ;;; 1012s ;;; 1012s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1012s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1012s ;;; 1013s ;;; End of Pass 1. 1013s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1013s ;;; 1013s ;;; 1013s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1013s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1013s ;;; 1014s ;;; End of Pass 1. 1014s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1014s ;;; 1014s ;;; 1014s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1014s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1014s ;;; 1014s ;;; End of Pass 1. 1014s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1014s ;;; 1014s ;;; 1014s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1014s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1014s ;;; 1015s ;;; End of Pass 1. 1015s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1015s ;;; 1015s ;;; 1015s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1015s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1015s ;;; 1015s ;;; End of Pass 1. 1015s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1015s ;;; 1015s ;;; 1015s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1015s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1015s ;;; 1016s ;;; End of Pass 1. 1016s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1016s ;;; 1016s ;;; 1016s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1016s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1016s ;;; 1017s ;;; End of Pass 1. 1017s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1017s ;;; 1017s ;;; 1017s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1017s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1017s ;;; 1018s ;;; End of Pass 1. 1018s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1018s ;;; 1018s ;;; 1018s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1018s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1018s ;;; 1019s ;;; End of Pass 1. 1019s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1019s ;;; 1019s ;;; 1019s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1019s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1019s ;;; 1020s ;;; End of Pass 1. 1020s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1020s ;;; 1020s ;;; 1020s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1020s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1020s ;;; 1021s ;;; End of Pass 1. 1021s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1021s ;;; 1021s ;;; 1021s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1021s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1021s ;;; 1022s ;;; End of Pass 1. 1022s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1022s ;;; 1022s ;;; 1022s ;;; Compiling /usr/share/common-lisp/source/rt/rt.lisp. 1022s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1022s ;;; 1023s ;;; End of Pass 1. 1023s ;;; Finished compiling /usr/share/common-lisp/source/rt/rt.lisp. 1023s ;;; 1023s ;;; 1023s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1023s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1023s ;;; 1024s ;;; End of Pass 1. 1024s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1024s ;;; 1024s ;;; 1024s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1025s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1025s ;;; 1025s ;;; End of Pass 1. 1025s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1025s ;;; 1025s ;;; 1025s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1025s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1025s ;;; 1025s ;;; End of Pass 1. 1025s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1025s ;;; 1025s ;;; 1025s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1025s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1025s ;;; 1025s ;;; End of Pass 1. 1025s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1025s ;;; 1025s ;;; 1025s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1025s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1025s ;;; 1026s ;;; End of Pass 1. 1026s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1026s ;;; 1026s ;;; 1026s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1026s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1026s ;;; 1026s ;;; End of Pass 1. 1026s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1026s ;;; 1026s ;;; 1026s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1026s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1026s ;;; 1029s ;;; End of Pass 1. 1029s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1029s ;;; 1030s ;;; 1030s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1030s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1030s ;;; 1030s ;;; End of Pass 1. 1030s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1030s ;;; 1030s ;;; 1030s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1030s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1030s ;;; 1030s ;;; End of Pass 1. 1030s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1030s ;;; 1030s ;;; 1030s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1030s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1030s ;;; 1030s ;;; End of Pass 1. 1030s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1030s ;;; 1030s ;;; 1030s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1030s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1030s ;;; 1031s ;;; End of Pass 1. 1031s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1031s ;;; 1031s ;;; 1031s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1031s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1031s ;;; 1031s ;;; End of Pass 1. 1031s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1031s ;;; 1031s ;;; 1031s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1031s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1031s ;;; 1031s ;;; End of Pass 1. 1031s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1031s ;;; 1031s ;;; 1031s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1031s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1031s ;;; 1032s ;;; End of Pass 1. 1032s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1032s ;;; 1032s ;;; 1032s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1032s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1032s ;;; 1032s ;;; End of Pass 1. 1032s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1032s ;;; 1032s ;;; 1032s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1032s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1032s ;;; 1032s ;;; End of Pass 1. 1032s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1032s ;;; 1032s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1032s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1032s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1032s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1032s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1032s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1032s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1032s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1032s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1032s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1033s ;;; 1033s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1033s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1033s ;;; 1033s ;;; End of Pass 1. 1033s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1033s ;;; 1033s ;;; 1033s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1033s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1033s ;;; 1033s ;;; End of Pass 1. 1033s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1033s ;;; 1033s ;;; 1033s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1033s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1033s ;;; 1033s ;;; End of Pass 1. 1033s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1033s ;;; 1033s ;;; 1033s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1033s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1033s ;;; 1034s ;;; End of Pass 1. 1034s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1034s ;;; 1034s ;;; 1034s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1034s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1034s ;;; 1034s ;;; End of Pass 1. 1034s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1034s ;;; 1034s ;;; 1034s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1034s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1034s ;;; 1034s ;;; End of Pass 1. 1034s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1034s ;;; 1034s ;;; 1034s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1034s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1034s ;;; 1034s ;;; End of Pass 1. 1034s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1034s ;;; 1034s ;;; 1034s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1034s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1034s ;;; 1035s ;;; End of Pass 1. 1035s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1035s ;;; 1035s ;;; 1035s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1035s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1035s ;;; 1045s ;;; End of Pass 1. 1045s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1045s ;;; 1046s ;;; 1046s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1046s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1046s ;;; 1046s ;;; End of Pass 1. 1046s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1046s ;;; 1046s ;;; 1046s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1046s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1046s ;;; 1046s ;;; End of Pass 1. 1046s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1046s ;;; 1046s ;;; 1046s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1046s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1046s ;;; 1047s ;;; End of Pass 1. 1047s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1047s ;;; 1047s ;;; 1047s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1047s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1047s ;;; 1047s ;;; End of Pass 1. 1047s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1047s ;;; 1047s ;;; 1047s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1047s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1047s ;;; 1048s ;;; End of Pass 1. 1048s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1048s ;;; 1048s ;;; 1048s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1048s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1048s ;;; 1049s ;;; End of Pass 1. 1049s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1049s ;;; 1049s ;;; 1049s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1049s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1049s ;;; 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1050s ;;; was found for not bound variable OCTET. 1050s ;;; Warning: 1050s ;;; in file encode.lisp, position 12972 1050s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1050s ;;; ! Declaration of type 1050s ;;; CHAR-CODE-INTEGER 1051s ;;; was found for not bound variable OCTET. 1056s ;;; End of Pass 1. 1056s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1056s ;;; 1056s ;;; Warning: Lisp compilation had style-warnings while 1056s compiling # 1056s ;;; 1056s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1056s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1056s ;;; 1065s ;;; Warning: 1065s ;;; in file decode.lisp, position 25795 1065s ;;; at (DEFMETHOD OCTETS-TO-CHAR-CODE ...) 1065s ;;; ! Declaration of type 1065s ;;; FUNCTION 1065s ;;; was found for not bound variable *CURRENT-UNREADER*. 1078s ;;; End of Pass 1. 1078s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1078s ;;; 1078s ;;; Warning: Lisp compilation had style-warnings while 1078s compiling # 1078s ;;; 1078s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1078s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1078s ;;; 1079s ;;; End of Pass 1. 1079s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1079s ;;; 1079s ;;; 1079s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1079s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1079s ;;; 1079s ;;; End of Pass 1. 1079s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1079s ;;; 1079s ;;; 1079s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1079s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1079s ;;; 1080s ;;; End of Pass 1. 1080s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1080s ;;; 1080s ;;; 1080s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1080s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1080s ;;; 1080s ;;; End of Pass 1. 1080s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1080s ;;; 1080s ;;; 1080s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1080s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1080s ;;; 1081s ;;; End of Pass 1. 1081s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1081s ;;; 1081s ;;; 1081s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1081s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1081s ;;; 1081s ;;; End of Pass 1. 1081s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1081s ;;; 1081s ;;; 1081s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1081s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1081s ;;; 1081s ;;; End of Pass 1. 1081s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1081s ;;; 1081s Doing 568 pending tests of 568 tests total. 1081s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 1081s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 1081s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 1081s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 1081s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 1082s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 1082s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 1082s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 1082s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 1082s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 1082s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 1082s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 1082s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 1084s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 1085s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 1085s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 1086s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 1086s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 1086s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 1086s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 1086s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 1086s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 1086s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 1086s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 1086s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 1086s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 1086s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 1086s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 1086s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 1086s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 1086s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 1086s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 1086s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 1086s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 1086s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 1086s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 1086s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 1086s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 1086s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 1086s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 1086s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 1086s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 1086s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 1086s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 1087s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 1087s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 1087s :BLAKE2S/224 :CRC24 :CRC32 :GROESTL :GROESTL/224 :GROESTL/256 1088s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 1088s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 1088s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 1089s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 1089s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 1089s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 1089s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 1089s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 1089s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 1089s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 1089s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 1089s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 1089s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 1089s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 1089s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 1089s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 1089s IRONCLAD-TESTS::GROESTL/INCREMENTAL 1089s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 1089s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 1090s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 1090s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 1090s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 1090s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 1090s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 1090s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 1090s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 1090s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 1090s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 1090s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 1090s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 1090s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 1091s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 1091s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 1091s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 1091s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 1091s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 1091s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 1091s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 1091s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 1091s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 1091s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 1091s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 1091s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 1091s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 1091s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 1091s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 1091s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 1092s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::GROESTL/STREAM 1092s IRONCLAD-TESTS::GROESTL/224/STREAM IRONCLAD-TESTS::GROESTL/256/STREAM 1092s IRONCLAD-TESTS::GROESTL/384/STREAM IRONCLAD-TESTS::JH/STREAM 1092s IRONCLAD-TESTS::JH/224/STREAM IRONCLAD-TESTS::JH/256/STREAM 1093s IRONCLAD-TESTS::JH/384/STREAM IRONCLAD-TESTS::KECCAK/STREAM 1093s IRONCLAD-TESTS::KECCAK/224/STREAM IRONCLAD-TESTS::KECCAK/256/STREAM 1093s IRONCLAD-TESTS::KECCAK/384/STREAM IRONCLAD-TESTS::KUPYNA/STREAM 1093s IRONCLAD-TESTS::KUPYNA/256/STREAM IRONCLAD-TESTS::MD2/STREAM 1093s IRONCLAD-TESTS::MD4/STREAM IRONCLAD-TESTS::MD5/STREAM 1093s IRONCLAD-TESTS::RIPEMD-128/STREAM IRONCLAD-TESTS::RIPEMD-160/STREAM 1093s IRONCLAD-TESTS::SHA1/STREAM IRONCLAD-TESTS::SHA224/STREAM 1094s IRONCLAD-TESTS::SHA256/STREAM IRONCLAD-TESTS::SHA3/STREAM 1094s IRONCLAD-TESTS::SHA3/224/STREAM IRONCLAD-TESTS::SHA3/256/STREAM 1094s IRONCLAD-TESTS::SHA3/384/STREAM IRONCLAD-TESTS::SHA384/STREAM 1094s IRONCLAD-TESTS::SHA512/STREAM IRONCLAD-TESTS::SHAKE128/STREAM 1094s IRONCLAD-TESTS::SHAKE256/STREAM IRONCLAD-TESTS::SKEIN1024/STREAM 1094s IRONCLAD-TESTS::SKEIN1024/384/STREAM 1094s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 1094s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 1094s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 1094s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 1094s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 1094s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 1094s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 1094s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 1094s IRONCLAD-TESTS::WHIRLPOOL/STREAM 1095s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 1095s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 1096s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 1096s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 1097s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 1098s IRONCLAD-TESTS::ADLER32/FILL-POINTER 1098s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 1098s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 1098s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 1098s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 1098s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 1098s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 1098s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 1098s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 1098s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 1098s IRONCLAD-TESTS::GROESTL/FILL-POINTER 1098s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 1098s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 1099s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 1099s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 1099s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 1099s IRONCLAD-TESTS::KECCAK/FILL-POINTER 1099s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 1099s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 1099s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 1099s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 1099s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 1099s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 1099s IRONCLAD-TESTS::MD5/FILL-POINTER 1099s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 1099s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 1099s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 1100s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 1100s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 1100s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 1100s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 1100s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 1100s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 1100s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 1100s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 1100s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 1100s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 1100s IRONCLAD-TESTS::TIGER/FILL-POINTER 1100s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 1100s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 1100s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 1100s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 1100s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 1101s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 1101s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 1101s IRONCLAD-TESTS::UNSUPPORTED-KDF 1101s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 1101s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 1101s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 1101s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 1101s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 1101s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 1105s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 1106s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::BCRYPT-1 1137s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 1152s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 1299s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 1316s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF3 1316s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 1316s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 1316s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 1316s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 1316s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 1316s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 1316s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 1316s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 1316s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 1316s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 1316s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 1316s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 1317s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 1317s IRONCLAD-TESTS::SKEIN-MAC/STREAM 1317s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 1317s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 1317s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 1317s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 1317s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 1317s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 1317s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 1317s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 1317s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 1318s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 1321s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 1324s :SECP384R1-SIGNATURE :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH 1324s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 1325s No tests failed.autopkgtest [09:03:55]: test command2: -----------------------] 1325s command2 PASS 1325s autopkgtest [09:03:55]: test command2: - - - - - - - - - - results - - - - - - - - - - 1326s autopkgtest [09:03:56]: test command3: preparing testbed 1408s autopkgtest [09:05:18]: testbed dpkg architecture: s390x 1408s autopkgtest [09:05:18]: testbed apt version: 2.9.3 1408s autopkgtest [09:05:18]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1409s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [110 kB] 1410s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [1680 B] 1410s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [49.1 kB] 1410s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [433 kB] 1410s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [4792 B] 1410s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x Packages [73.2 kB] 1410s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/universe s390x Packages [350 kB] 1410s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse s390x Packages [1392 B] 1410s Fetched 1023 kB in 1s (1047 kB/s) 1410s Reading package lists... 1412s Reading package lists... 1413s Building dependency tree... 1413s Reading state information... 1413s Calculating upgrade... 1413s The following packages will be upgraded: 1413s curl dhcpcd-base libcurl3t64-gnutls libcurl4t64 shared-mime-info 1413s 5 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1413s Need to get 1648 kB of archives. 1413s After this operation, 36.9 kB of additional disk space will be used. 1413s Get:1 http://ftpmaster.internal/ubuntu oracular/main s390x dhcpcd-base s390x 1:10.0.8-1 [216 kB] 1413s Get:2 http://ftpmaster.internal/ubuntu oracular/main s390x shared-mime-info s390x 2.4-5 [474 kB] 1413s Get:3 http://ftpmaster.internal/ubuntu oracular/main s390x curl s390x 8.8.0-1ubuntu1 [228 kB] 1413s Get:4 http://ftpmaster.internal/ubuntu oracular/main s390x libcurl4t64 s390x 8.8.0-1ubuntu1 [369 kB] 1413s Get:5 http://ftpmaster.internal/ubuntu oracular/main s390x libcurl3t64-gnutls s390x 8.8.0-1ubuntu1 [361 kB] 1414s Fetched 1648 kB in 1s (2590 kB/s) 1414s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54601 files and directories currently installed.) 1414s Preparing to unpack .../dhcpcd-base_1%3a10.0.8-1_s390x.deb ... 1414s Unpacking dhcpcd-base (1:10.0.8-1) over (1:10.0.6-5) ... 1414s Preparing to unpack .../shared-mime-info_2.4-5_s390x.deb ... 1414s Unpacking shared-mime-info (2.4-5) over (2.4-4) ... 1414s Preparing to unpack .../curl_8.8.0-1ubuntu1_s390x.deb ... 1414s Unpacking curl (8.8.0-1ubuntu1) over (8.5.0-2ubuntu10.1) ... 1414s Preparing to unpack .../libcurl4t64_8.8.0-1ubuntu1_s390x.deb ... 1414s Unpacking libcurl4t64:s390x (8.8.0-1ubuntu1) over (8.5.0-2ubuntu10.1) ... 1414s Preparing to unpack .../libcurl3t64-gnutls_8.8.0-1ubuntu1_s390x.deb ... 1414s Unpacking libcurl3t64-gnutls:s390x (8.8.0-1ubuntu1) over (8.5.0-2ubuntu10.1) ... 1414s Setting up libcurl4t64:s390x (8.8.0-1ubuntu1) ... 1414s Setting up libcurl3t64-gnutls:s390x (8.8.0-1ubuntu1) ... 1414s Setting up shared-mime-info (2.4-5) ... 1414s Warning: program compiled against libxml 212 using older 209 1414s Setting up dhcpcd-base (1:10.0.8-1) ... 1414s Setting up curl (8.8.0-1ubuntu1) ... 1414s Processing triggers for man-db (2.12.1-1) ... 1415s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 1415s Reading package lists... 1415s Building dependency tree... 1415s Reading state information... 1416s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1416s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 1416s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 1416s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 1416s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 1417s Reading package lists... 1417s Reading package lists... 1417s Building dependency tree... 1417s Reading state information... 1417s Calculating upgrade... 1417s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1417s Reading package lists... 1418s Building dependency tree... 1418s Reading state information... 1418s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1422s Reading package lists... 1422s Building dependency tree... 1422s Reading state information... 1422s Starting pkgProblemResolver with broken count: 0 1422s Starting 2 pkgProblemResolver with broken count: 0 1422s Done 1422s The following additional packages will be installed: 1422s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-ironclad cl-rt 1422s cl-trivial-gray-streams clisp libffcall1b 1422s Suggested packages: 1422s gdb clisp-doc slime clisp-module-berkeley-db clisp-module-clx 1422s clisp-module-dbus clisp-module-fastcgi clisp-module-gdbm clisp-module-libsvm 1422s clisp-module-pari clisp-module-postgresql clisp-module-zlib hyperspec 1422s Recommended packages: 1422s cl-fiveam 1422s The following NEW packages will be installed: 1422s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 1422s cl-ironclad cl-rt cl-trivial-gray-streams clisp libffcall1b 1422s 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. 1422s Need to get 7886 kB/7886 kB of archives. 1422s After this operation, 41.0 MB of additional disk space will be used. 1422s Get:1 /tmp/autopkgtest.dFUmhZ/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1422s Get:2 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-alexandria all 20211025.gita67c3a6-1 [212 kB] 1423s Get:3 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-bordeaux-threads all 0.8.8-5 [23.7 kB] 1423s Get:4 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-trivial-gray-streams all 20210117.git2b3823e-1 [10.8 kB] 1423s Get:5 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 1423s Get:6 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-ironclad all 0.57-3 [1247 kB] 1423s Get:7 http://ftpmaster.internal/ubuntu oracular/universe s390x cl-rt all 20090812.gita6a7503-1 [13.2 kB] 1423s Get:8 http://ftpmaster.internal/ubuntu oracular/universe s390x libffcall1b s390x 2.4-2.1build1 [11.2 kB] 1423s Get:9 http://ftpmaster.internal/ubuntu oracular/universe s390x clisp s390x 1:2.49.20210628.gitde01f0f-3.1build3 [6149 kB] 1423s Fetched 7886 kB in 1s (9285 kB/s) 1423s Selecting previously unselected package cl-alexandria. 1423s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54601 files and directories currently installed.) 1423s Preparing to unpack .../0-cl-alexandria_20211025.gita67c3a6-1_all.deb ... 1423s Unpacking cl-alexandria (20211025.gita67c3a6-1) ... 1423s Selecting previously unselected package cl-bordeaux-threads. 1423s Preparing to unpack .../1-cl-bordeaux-threads_0.8.8-5_all.deb ... 1423s Unpacking cl-bordeaux-threads (0.8.8-5) ... 1423s Selecting previously unselected package cl-trivial-gray-streams. 1423s Preparing to unpack .../2-cl-trivial-gray-streams_20210117.git2b3823e-1_all.deb ... 1423s Unpacking cl-trivial-gray-streams (20210117.git2b3823e-1) ... 1423s Selecting previously unselected package cl-flexi-streams. 1423s Preparing to unpack .../3-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 1423s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 1423s Selecting previously unselected package cl-ironclad. 1423s Preparing to unpack .../4-cl-ironclad_0.57-3_all.deb ... 1423s Unpacking cl-ironclad (0.57-3) ... 1423s Selecting previously unselected package cl-rt. 1423s Preparing to unpack .../5-cl-rt_20090812.gita6a7503-1_all.deb ... 1423s Unpacking cl-rt (20090812.gita6a7503-1) ... 1423s Selecting previously unselected package libffcall1b:s390x. 1423s Preparing to unpack .../6-libffcall1b_2.4-2.1build1_s390x.deb ... 1423s Unpacking libffcall1b:s390x (2.4-2.1build1) ... 1423s Selecting previously unselected package clisp. 1423s Preparing to unpack .../7-clisp_1%3a2.49.20210628.gitde01f0f-3.1build3_s390x.deb ... 1423s Unpacking clisp (1:2.49.20210628.gitde01f0f-3.1build3) ... 1424s Selecting previously unselected package autopkgtest-satdep. 1424s Preparing to unpack .../8-3-autopkgtest-satdep.deb ... 1424s Unpacking autopkgtest-satdep (0) ... 1424s Setting up libffcall1b:s390x (2.4-2.1build1) ... 1424s Setting up clisp (1:2.49.20210628.gitde01f0f-3.1build3) ... 1424s Setting up cl-trivial-gray-streams (20210117.git2b3823e-1) ... 1424s Setting up cl-alexandria (20211025.gita67c3a6-1) ... 1424s Setting up cl-rt (20090812.gita6a7503-1) ... 1424s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 1424s Setting up cl-bordeaux-threads (0.8.8-5) ... 1424s Setting up cl-ironclad (0.57-3) ... 1424s Setting up autopkgtest-satdep (0) ... 1424s Processing triggers for man-db (2.12.1-1) ... 1424s Processing triggers for install-info (7.1-3build2) ... 1424s Processing triggers for libc-bin (2.39-0ubuntu8.1) ... 1426s (Reading database ... 55165 files and directories currently installed.) 1426s Removing autopkgtest-satdep (0) ... 1428s autopkgtest [09:05:38]: test command3: clisp -norc debian/tests/runtests.lisp 1428s autopkgtest [09:05:38]: test command3: [----------------------- 1428s 0 errors, 0 warnings 1428s WARNING: Adding method 1428s # #)> 1428s to an already called generic function 1429s # 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/package-tmpFG4QHWJY.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/definitions-tmpFRF46LBR.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/binding-tmpC7LP7WEU.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/strings-tmpZI4XI3JH.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/conditions-tmpAIQDPNFV.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/symbols-tmpVVX4YMPH.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/macros-tmp52WRM8NE.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/functions-tmpORVOJ19O.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/lists-tmp8VVXIOO.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/types-tmpF8JJIB4C.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/io-tmpLDLPF0JT.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables-tmpEMVI07PL.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/control-flow-tmp9FGR1HIM.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/arrays-tmpXJTTZ81C.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/sequences-tmpCMXVALGZ.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/numbers-tmpC7QPI5OU.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/features-tmp9PAKC195.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/package-tmpCC4KOYL1.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/arrays-tmpT0XV220H.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/control-flow-tmpQRXRND4F.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/sequences-tmpDE8DZXC2.fas 1429s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/lists-tmp45GQNYRX.fas 1429s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl-tmpOENUNJ69.fas 1429s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads-tmpTMFRZFYY.fas 1429s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/impl-null.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/impl-null-tmpDI61GFFJ.fas 1429s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/default-implementations.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/default-implementations-tmpE0U9HXCD.fas 1429s WARNING: compiling # completed without 1429s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1429s WARNING: loading # completed without 1429s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1429s WARNING: compiling # completed without its 1429s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1429s WARNING: loading # completed without its 1429s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1429s WARNING: compiling # completed 1429s without its input file 1429s #P"/usr/share/common-lisp/source/ironclad/README.org" 1429s WARNING: loading # completed without 1429s its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1429s WARNING: compiling # completed without its 1429s input file;; Compiling file /usr/share/common-lisp/source/ironclad/src/package.lisp ... 1429s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/package-tmp5YKM5CZN.fas 1429s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/conditions.lisp ... #P"/usr/share/common-lisp/source/ironclad/TODO" 1429s WARNING: loading # completed without its 1429s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1429s WARNING: compiling # completed 1429s without its input file 1429s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1429s WARNING: loading # completed 1429s without its input file 1429s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1430s 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/conditions-tmp6GCY4DI3.fas 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/generic.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/generic-tmpK4UOKNE4.fas 1430s WARNING: DEFGENERIC: redefining function BLOCK-LENGTH in 1430s /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/generic.fas, 1430s was defined in top-level;; Compiling file 1430s /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macro-utils-tmpFJ4ZZRCT.fas 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/util.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/util-tmpU4JBUMLL.fas 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/common.lisp ... 1430s WARNING: in XOR-BLOCK in lines 948..985 : variable BLOCK-LENGTH is not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK1 is not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in XOR-BLOCK in;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/common-tmpT5CQZRLG.fas lines 948..985 : variable INPUT-BLOCK1-START is not 1430s used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK2 is not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK2-START is not 1430s used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in XOR-BLOCK in lines 948..985 : variable OUTPUT-BLOCK is not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in XOR-BLOCK in lines 948..985 : variable OUTPUT-BLOCK-START is not 1430s used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in XOR-BLOCK in lines 948..985 : variable ENV is not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in COPY-BLOCK in lines 1010..1045 : variable BLOCK-LENGTH is not 1430s used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in COPY-BLOCK in lines 1010..1045 : variable INPUT-BLOCK is not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in COPY-BLOCK in lines 1010..1045 : variable INPUT-BLOCK-START is not 1430s used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in COPY-BLOCK in lines 1010..1045 : variable OUTPUT-BLOCK is not 1430s used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in COPY-BLOCK in lines 1010..1045 : variable OUTPUT-BLOCK-START is 1430s not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in COPY-BLOCK in lines 1010..1045 : variable ENV is not used. 1430s Misspelled or missing IGNORE declaration? 1430s 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cipher-tmpO9ND5E7J.fas 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/padding-tmpHEB0G9R7.fas 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp ...WARNING: 1430s in #:|7 10 (DEFMETHOD VALID-MODE-FOR-CIPHER-P (CIPHER MODE) 1430s ...)-2-1-1| in lines 7..10 : variable CIPHER is not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in #:|7 10 (DEFMETHOD VALID-MODE-FOR-CIPHER-P (CIPHER MODE) 1430s ...)-2-1-1| in lines 7..10 : variable MODE is not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in #:|72 99 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-11-1-1-1| in 1430s lines 72..99 : variable SLOT-NAMES is not used. 1430s Misspelled or missing IGNORE declaration? 1430s WARNING: in MAKE-CIPHER in lines 146..169 : variable KEYS is used despite 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher-tmpE8DV1VXT.fas IGNORE declaration. 1430s 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/modes-tmpB6M88H0N.fas 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp ...WARNING: 1430s in DEFINE-DIGEST-REGISTERS in lines 109..154 : variable VALUE is 1430s assigned but not read;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/digest-tmp4QNJB3FP.fas 1430s 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/mac-tmp3RA5O1OO.fas 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/prng-tmpUGCJS6L.fas 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/os-prng-tmpQF7ML5B5.fas 1430s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/math.lisp ... 1430s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/math-tmpZA36SPGO.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/octet-stream-tmpCN33IIRJ.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/aead-tmp4OWVGFC2.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/kdf-tmpIKQV89VF.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/public-key-tmp2LZKEV7.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/pkcs1-tmpL9K2YSS9.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve-tmpCZ9C9X2S.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aes-tmpVQBUY2WM.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/arcfour-tmpLYHU54MW.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aria-tmpF9BJCHZ7.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/blowfish-tmpR1HYMUBS.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/camellia-tmpDKTSBLSD.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp ... 1431s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cast5-tmp19CG0RMS.fas 1431s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp ... 1431s WARNING: in #:|118 136 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-16-1-1-1| in 1431s lines 118..136 : variable SLOT-NAMES is not used. 1432s Misspelled or missing IGNORE declaration?;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/chacha-tmpOMY1FZ7N.fas 1432s 1432s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp ...WARNING: in #:|17 52 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-5-1-1-1| in 1432s lines 17..52 : variable SLOT-NAMES is not used. 1432s 1432s Misspelled or missing IGNORE declaration? 1432s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xchacha-tmp1NJF0XNA.fas 1432s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp ... 1432s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/des-tmp41GJC6EC.fas 1432s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp ... 1432s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/idea-tmpIYNW1Z7Z.fas 1433s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp ... 1433s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kalyna-tmpMXMFJF4P.fas 1433s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp ...WARNING: 1433s in #:|114 132 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-16-1-1-1| in 1433s lines 114..132 : variable SLOT-NAMES is not used. 1433s Misspelled or missing IGNORE declaration?;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/salsa20-tmpW1ABYBQZ.fas 1433s 1433s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp ... 1433s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/keystream-tmpZ03H2IN7.fas 1433s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp ... 1433s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik-tmpCDGBH282.fas 1433s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp ... 1433s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/misty1-tmpGNSFORHC.fas 1433s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp ... 1434s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc2-tmpX235DREF.fas 1434s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp ... 1434s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc5-tmpIZOGN7JQ.fas 1434s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp ... 1434s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc6-tmpIJ5SIGW1.fas 1434s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp ... 1434s WARNING: in #:|17 50 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-5-1-1-1| in 1434s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20-tmpNCEXDJ5R.fas 1434s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp ... lines 17..50 : variable SLOT-NAMES is not used. 1434s Misspelled or missing IGNORE declaration? 1434s 1434s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/seed-tmpWMAHLI9.fas 1435s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp ... 1435s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/serpent-tmpDXE17HG9.fas 1435s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp ... 1435s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sm4-tmpF9XNGRI7.fas 1435s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp ... 1435s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk-tmpQGOSJX3P.fas 1435s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp ... 1435s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/square-tmpQ5S033UT.fas 1435s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp ... 1435s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/tea-tmpXP3DIED2.fas 1435s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp ... 1435s WARNING: in #:|48 55 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-6-1-1-1| in 1435s lines 48..55 : variable SLOT-NAMES is not used. 1435s Misspelled or missing IGNORE declaration? 1435s WARNING: in #:|235 242 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-12-1-1-1| in 1435s lines 235..242 : variable SLOT-NAMES is not used. 1436s Misspelled or missing IGNORE declaration? 1436s WARNING: in #:|510 517 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-18-1-1-1| in 1436s lines 510..517 : variable SLOT-NAMES is not used. 1438s Misspelled or missing IGNORE declaration?;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/threefish-tmpY97MBFNH.fas 1438s 1438s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp ... 1438s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/twofish-tmp9X2QJ4UZ.fas 1438s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp ... 1438s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xor-tmpUVZ7VXGC.fas 1438s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp ... 1438s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xtea-tmp84LNMK8U.fas 1438s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp ... 1438s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/adler32-tmpTOWV5864.fas 1438s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp ... 1438s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2-tmp6J8QCAFR.fas 1439s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp ... 1439s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2s-tmpUGLOA228.fas 1439s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp ... 1439s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc24-tmp2ZJ7V2IH.fas 1439s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp ... 1439s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc32-tmpPR78DA0B.fas 1439s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp ... 1439s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/groestl-tmpKJ61WW5Z.fas 1440s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp ... 1440s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/jh-tmpU04CAONV.fas 1440s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp ... 1440s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/kupyna-tmpD3ZVPIKG.fas 1440s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp ... 1440s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md2-tmp97M65DXI.fas 1440s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp ... 1440s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md4-tmpKW2VBB00.fas 1440s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp ... 1440s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-tmp9QX7T1T1.fas 1440s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp ... 1440s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32-tmpIRELIIO1.fas 1440s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp ... 1440s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-128-tmpNYW68XTE.fas 1441s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp ... 1441s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-160-tmpTLCWOAJJ.fas 1441s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp ... 1441s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha1-tmp5NL5PIQ8.fas 1441s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp ... 1441s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha256-tmpLDGDC0RI.fas 1441s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp ... 1442s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha3-tmpWIXFHB8.fas 1442s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp ... 1442s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha512-tmpXRDQKFTE.fas 1443s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp ... 1443s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/skein-tmpYIMMMW43.fas 1443s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp ... 1443s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sm3-tmp1WEFXPAO.fas 1444s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp ... 1444s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/streebog-tmp2MLANCL3.fas 1444s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp ... 1444s WARNING: in MAKE-TIGER-SBOX in lines 45..56 : variable REST is assigned but 1444s not read 1444s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tiger-tmpLNTIS6I2.fas 1444s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp ... 1444s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tree-hash-tmp7TSD7R7K.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/whirlpool-tmpTDM52Q6E.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2-mac-tmp63TG5JG.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac-tmpRKHAZ2BY.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/cmac-tmpCYDQ0B0S.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/hmac-tmpCQWJ8A90.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/gmac-tmpB3GGMQNM.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/poly1305-tmp5IYXZQG7.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/siphash-tmp44UFKGZ4.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/skein-mac-tmpQVEHFAGE.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/generator-tmp44AC5875.fas 1445s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp ... 1445s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/fortuna-tmp9YNY3RQE.fas 1446s WARNING: Adding method # to an already 1446s called generic function # 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/eax-tmpQ0OOL3J0.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/etm-tmp2CAXN6IH.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/gcm-tmpQFVOTR2T.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp ... 1446s WARNING: in #:|265 277 (DEFMETHOD SHARED-INITIALIZE (# SLOT-NAMES &REST ...) 1446s ...)-24-1-1-1| in lines 265..277 : variable SLOT-NAMES is not used. 1446s Misspelled or missing IGNORE declaration?;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/argon2-tmpYAFG2B7X.fas 1446s 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/bcrypt-tmpEGS1B9GD.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp ... 1446s WARNING: in #:|38 39 (DEFMETHOD DERIVE-KEY (# PASSPHRASE SALT ...) ...)-7-1-1| 1446s in lines 38..39 : variable ITERATION-COUNT is not used. 1446s Misspelled or missing IGNORE declaration? 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/hmac-tmpN2FOB1NV.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/pkcs5-tmp6UCWXDR7.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/password-hash-tmpPJS4SISL.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/scrypt-tmpEDWV4T4X.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/dsa-tmpPBVVD273.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/rsa-tmp5D2N7PC6.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp ... 1446s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elgamal-tmp9G144K0O.fas 1446s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp ... 1447s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve25519-tmpDVLEXY73.fas 1447s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp ... 1447s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve448-tmpNLFSVC9T.fas 1447s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp ... 1447s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed25519-tmpG6U4YULX.fas 1447s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp ... 1447s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed448-tmpYIVRNS0K.fas 1447s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp ... 1447s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256k1-tmpVP6294LU.fas 1447s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp ... 1447s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256r1-tmpIBVXRGFS.fas 1447s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp ... 1447s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp384r1-tmpIMTKVLIY.fas 1447s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp ... 1447s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp521r1-tmpZ4DL7MCV.fas 1448s ;; Compiling file /usr/share/common-lisp/source/rt/rt.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/rt/rt-tmp16NJAAB8.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/testfuns-tmpRU8C2U5N.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad-tmp5IS7D2M5.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/padding-tmpS0IA2CVI.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/aead-tmpHLODX6EO.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers-tmpX2P3BAWU.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/modes-tmpQV9Q09CC.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/digests-tmp11UZGNEM.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5-tmp3AZI7XX2.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d-tmpLDP26CJG.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i-tmp4N4D4CQY.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt-tmpD18QYMA5.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt-tmpT5EO9VLV.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf-tmp5DI994N.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/macs-tmpQM90Z8X5.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests-tmpVDGBZLIK.fas 1448s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp ... 1448s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key-tmpVJOD0UW0.fas 1448s 0 errors, 49 warnings 1449s 0 errors, 0 warnings 1449s WARNING: System definition file 1449s #P"/usr/share/common-lisp/source/cl-flexi-streams/flexi-streams.asd" 1449s contains definition for system "flexi-streams-test". Please only 1449s define "flexi-streams" and secondary systems with a name starting 1449s with "flexi-streams/" (e.g. "flexi-streams/test") in that file. 1449s WARNING: Adding method 1449s # (EQL #))> to an already called generic function 1449s # 1449s WARNING: compiling # completed without 1449s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1449s WARNING: loading # completed without 1449s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1449s WARNING: compiling # completed without its 1449s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1449s WARNING: loading # completed without its 1449s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1449s WARNING: compiling # completed 1449s without its input file 1449s #P"/usr/share/common-lisp/source/ironclad/README.org" 1449s WARNING: loading # completed without 1449s its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1449s WARNING: compiling # completed without its 1449s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1449s WARNING: loading # completed without its 1449s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1449s WARNING: compiling # completed 1449s without its input file 1449s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1449s WARNING: loading # completed 1449s without its input file 1449s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html";; Compiling file /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp ... 1449s 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-trivial-gray-streams/package-tmp1GV6ITD7.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-trivial-gray-streams/streams-tmpK2BJ2RG.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/packages-tmp6C9PFFVY.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/mapping-tmpTGLN409O.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/ascii-tmpYNQMMVSY.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/koi8-r-tmpQYGZOYY4.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/mac-tmpP00KCV61.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/iso-8859-tmpCP9OL2FL.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl-tmp237KGMK9.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/code-pages-tmpPPZMU9YZ.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/specials-tmpBV45FTAQ.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/util.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/util-tmpG2V5PWZ1.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/conditions-tmpJV3GT032.fas 1449s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp ... 1449s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/external-format-tmp5MYAQTNB.fas 1450s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/length.lisp ... 1450s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/length-tmpNGR01RLK.fas 1450s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp ... 1450s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/encode-tmpPI1LOOAP.fas 1450s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp ... 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1450s WARNING: LOOP: FOR clauses should occur before the loop's main body 1451s WARNING: LOOP: FOR clauses should occur before the loop's main body;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/decode-tmpJPUJMS7Z.fas 1451s 1451s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp ... 1451s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/in-memory-tmp7UHPMNNW.fas 1451s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp ...WARNING: (class-precedence-list 1451s # 1451s ) and 1451s (class-precedence-list 1451s #) are 1451s inconsistent 1451s WARNING: (class-precedence-list 1451s #) and 1451s (class-precedence-list 1451s #) are 1451s inconsistent 1451s WARNING: (class-precedence-list #) 1451s and (class-precedence-list #) are 1451s inconsistent;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/stream-tmp7WI0097Z.fas 1451s 1451s WARNING: (class-precedence-list #) and 1451s (class-precedence-list 1451s #) are 1451s inconsistent 1451s WARNING: (class-precedence-list #) and 1451s (class-precedence-list 1451s #) are 1451s inconsistent 1451s WARNING: (class-precedence-list #) and 1451s (class-precedence-list #) are 1451s inconsistent 1451s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/output.lisp ... 1451s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/output-tmpOAOXVLX9.fas 1451s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/input.lisp ... 1451s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/input-tmpD5VBH31G.fas 1451s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/io.lisp ... 1451s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/io-tmpWRUSHJG5.fas 1451s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp ... 1451s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/strings-tmp716CDLAZ.fas 1451s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/text.lisp ... 1451s ;; Wrote file /tmp/autopkgtest.dFUmhZ/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/text-tmp81NR5JB6.fas 1451s 0 errors, 29 warnings 1451s Doing 568 pending tests of 568 tests total. 1451s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 1451s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 1451s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 1451s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 1451s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 1451s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 1451s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 1451s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 1451s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 1451s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 1451s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 1451s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 1451s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 1455s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 1456s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 1458s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 1459s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 1459s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 1460s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 1460s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 1460s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 1460s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 1460s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 1461s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 1461s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 1461s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 1461s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 1461s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 1461s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 1462s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 1462s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 1462s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 1462s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 1462s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 1462s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 1462s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 1462s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 1462s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 1462s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 1462s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 1462s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 1462s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 1462s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 1462s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 1462s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 1462s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 1463s :BLAKE2S/224 :CRC24 :CRC32 :GROESTL :GROESTL/224 :GROESTL/256 1464s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 1464s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 1467s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 1468s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 1468s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 1468s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 1468s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 1468s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 1468s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 1468s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 1469s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 1469s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 1469s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 1469s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 1469s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 1469s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 1469s IRONCLAD-TESTS::GROESTL/INCREMENTAL 1469s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 1469s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 1469s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 1470s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 1471s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 1471s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 1471s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 1471s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 1471s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 1471s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 1471s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 1471s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 1471s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 1471s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 1472s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 1472s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 1473s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 1473s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 1473s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 1473s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 1473s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 1473s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 1473s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 1473s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 1473s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 1473s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 1473s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 1473s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 1473s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 1473s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 1474s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::GROESTL/STREAM 1474s IRONCLAD-TESTS::GROESTL/224/STREAM IRONCLAD-TESTS::GROESTL/256/STREAM 1474s IRONCLAD-TESTS::GROESTL/384/STREAM IRONCLAD-TESTS::JH/STREAM 1475s IRONCLAD-TESTS::JH/224/STREAM IRONCLAD-TESTS::JH/256/STREAM 1476s IRONCLAD-TESTS::JH/384/STREAM IRONCLAD-TESTS::KECCAK/STREAM 1476s IRONCLAD-TESTS::KECCAK/224/STREAM IRONCLAD-TESTS::KECCAK/256/STREAM 1476s IRONCLAD-TESTS::KECCAK/384/STREAM IRONCLAD-TESTS::KUPYNA/STREAM 1476s IRONCLAD-TESTS::KUPYNA/256/STREAM IRONCLAD-TESTS::MD2/STREAM 1476s IRONCLAD-TESTS::MD4/STREAM IRONCLAD-TESTS::MD5/STREAM 1476s IRONCLAD-TESTS::RIPEMD-128/STREAM IRONCLAD-TESTS::RIPEMD-160/STREAM 1477s IRONCLAD-TESTS::SHA1/STREAM IRONCLAD-TESTS::SHA224/STREAM 1477s IRONCLAD-TESTS::SHA256/STREAM IRONCLAD-TESTS::SHA3/STREAM 1479s IRONCLAD-TESTS::SHA3/224/STREAM IRONCLAD-TESTS::SHA3/256/STREAM 1479s IRONCLAD-TESTS::SHA3/384/STREAM IRONCLAD-TESTS::SHA384/STREAM 1480s IRONCLAD-TESTS::SHA512/STREAM IRONCLAD-TESTS::SHAKE128/STREAM 1480s IRONCLAD-TESTS::SHAKE256/STREAM IRONCLAD-TESTS::SKEIN1024/STREAM 1480s IRONCLAD-TESTS::SKEIN1024/384/STREAM 1480s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 1480s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 1480s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 1480s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 1480s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 1480s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 1480s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 1480s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 1480s IRONCLAD-TESTS::WHIRLPOOL/STREAM 1480s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 1480s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 1481s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 1481s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 1481s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 1481s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 1482s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 1482s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 1482s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 1484s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 1485s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 1485s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 1486s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 1486s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 1487s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 1487s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 1487s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 1488s IRONCLAD-TESTS::ADLER32/FILL-POINTER 1488s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 1488s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 1488s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 1488s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 1488s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 1488s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 1488s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 1488s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 1488s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 1488s IRONCLAD-TESTS::GROESTL/FILL-POINTER 1488s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 1488s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 1489s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 1489s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 1490s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 1490s IRONCLAD-TESTS::KECCAK/FILL-POINTER 1490s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 1490s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 1490s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 1490s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 1490s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 1490s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 1490s IRONCLAD-TESTS::MD5/FILL-POINTER 1490s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 1490s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 1490s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 1491s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 1491s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 1491s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 1492s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 1492s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 1492s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 1492s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 1492s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 1492s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 1492s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 1492s IRONCLAD-TESTS::TIGER/FILL-POINTER 1492s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 1492s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 1492s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 1492s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 1492s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 1495s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 1497s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 1497s IRONCLAD-TESTS::UNSUPPORTED-KDF 1497s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 1497s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 1497s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 1497s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 1498s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 1499s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 1517s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 1518s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::BCRYPT-1 1535s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 1543s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 1627s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 1766s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF3 1766s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 1766s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 1766s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 1766s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 1767s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 1767s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 1767s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 1767s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 1767s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 1767s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 1767s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 1767s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 1767s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 1767s IRONCLAD-TESTS::SKEIN-MAC/STREAM 1767s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 1767s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 1767s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 1768s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 1768s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 1768s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 1768s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 1768s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 1770s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 1771s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 1778s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 1788s :SECP384R1-SIGNATURE :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH 1789s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 1789s No tests failed. 1789s autopkgtest [09:11:39]: test command3: -----------------------] 1790s autopkgtest [09:11:40]: test command3: - - - - - - - - - - results - - - - - - - - - - 1790s command3 PASS 1790s autopkgtest [09:11:40]: @@@@@@@@@@@@@@@@@@@@ summary 1790s command1 FAIL badpkg 1790s blame: cl-ironclad 1790s badpkg: Test dependencies are unsatisfiable. A common reason is that your testbed is out of date with respect to the archive, and you need to use a current testbed or run apt-get update or use -U. 1790s command2 PASS 1790s command3 PASS 1801s Using flock in scalingstack-bos02-s390x 1801s Creating nova instance adt-oracular-s390x-cl-ironclad-20240601-082239-juju-7f2275-prod-proposed-migration-environment-2-092dde59-26e9-402a-8f5b-f908a79350d6 from image adt/ubuntu-oracular-s390x-server-20240531.img (UUID d3174b2b-b803-4cae-a89d-4ae4a764d18b)... 1801s Using flock in scalingstack-bos02-s390x 1801s Creating nova instance adt-oracular-s390x-cl-ironclad-20240601-082239-juju-7f2275-prod-proposed-migration-environment-2-092dde59-26e9-402a-8f5b-f908a79350d6 from image adt/ubuntu-oracular-s390x-server-20240531.img (UUID d3174b2b-b803-4cae-a89d-4ae4a764d18b)... 1801s Using flock in scalingstack-bos02-s390x 1801s Creating nova instance adt-oracular-s390x-cl-ironclad-20240601-082239-juju-7f2275-prod-proposed-migration-environment-2-092dde59-26e9-402a-8f5b-f908a79350d6 from image adt/ubuntu-oracular-s390x-server-20240531.img (UUID d3174b2b-b803-4cae-a89d-4ae4a764d18b)...