0s autopkgtest [10:02:28]: starting date and time: 2024-11-08 10:02:28+0000 0s autopkgtest [10:02:28]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [10:02:28]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.vdrogn43/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:sbcl,src:cl-ironclad,src:bordeaux-threads --apt-upgrade cl-ironclad --timeout-short=300 --timeout-copy=20000 --timeout-test=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=sbcl/2:2.4.9+git20241010.1.465757f12-1 cl-ironclad/0.61-4 bordeaux-threads/0.9.4-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor builder-cpu4-ram8-disk100 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-19.secgroup --name adt-plucky-amd64-cl-ironclad-20241108-100228-juju-7f2275-prod-proposed-migration-environment-15-feb31822-5daa-4ed9-8a15-a2febbdb81fd --image adt/ubuntu-plucky-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration-amd64 -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 41s autopkgtest [10:03:09]: testbed dpkg architecture: amd64 42s autopkgtest [10:03:10]: testbed apt version: 2.9.8 42s autopkgtest [10:03:10]: @@@@@@@@@@@@@@@@@@@@ test bed setup 42s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 43s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1361 kB] 43s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [173 kB] 43s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [18.2 kB] 43s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 43s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 Packages [260 kB] 43s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main i386 Packages [189 kB] 43s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/restricted amd64 Packages [32.6 kB] 43s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe i386 Packages [527 kB] 43s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 Packages [1069 kB] 43s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse amd64 Packages [51.4 kB] 43s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse i386 Packages [14.9 kB] 43s Fetched 3777 kB in 1s (4154 kB/s) 43s Reading package lists... 46s Reading package lists... 46s Building dependency tree... 46s Reading state information... 46s Calculating upgrade... 46s The following package was automatically installed and is no longer required: 46s python3-netifaces 46s Use 'sudo apt autoremove' to remove it. 46s The following packages will be upgraded: 46s base-files libflashrom1 libnetplan1 libplymouth5 motd-news-config 46s netplan-generator netplan.io plymouth plymouth-theme-ubuntu-text 46s python3-netplan 46s 10 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 46s Need to get 908 kB of archives. 46s After this operation, 139 kB of additional disk space will be used. 46s Get:1 http://ftpmaster.internal/ubuntu plucky/main amd64 motd-news-config all 13.5ubuntu3 [5190 B] 47s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 base-files amd64 13.5ubuntu3 [75.4 kB] 47s Get:3 http://ftpmaster.internal/ubuntu plucky/main amd64 netplan-generator amd64 1.1.1-1 [61.0 kB] 47s Get:4 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-netplan amd64 1.1.1-1 [25.7 kB] 47s Get:5 http://ftpmaster.internal/ubuntu plucky/main amd64 netplan.io amd64 1.1.1-1 [67.6 kB] 47s Get:6 http://ftpmaster.internal/ubuntu plucky/main amd64 libnetplan1 amd64 1.1.1-1 [138 kB] 47s Get:7 http://ftpmaster.internal/ubuntu plucky/main amd64 libplymouth5 amd64 24.004.60-1ubuntu11 [144 kB] 47s Get:8 http://ftpmaster.internal/ubuntu plucky/main amd64 plymouth-theme-ubuntu-text amd64 24.004.60-1ubuntu11 [10.3 kB] 47s Get:9 http://ftpmaster.internal/ubuntu plucky/main amd64 plymouth amd64 24.004.60-1ubuntu11 [139 kB] 47s Get:10 http://ftpmaster.internal/ubuntu plucky/main amd64 libflashrom1 amd64 1.4.0-3ubuntu1 [242 kB] 47s Fetched 908 kB in 1s (1486 kB/s) 47s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75323 files and directories currently installed.) 47s Preparing to unpack .../motd-news-config_13.5ubuntu3_all.deb ... 47s Unpacking motd-news-config (13.5ubuntu3) over (13.5ubuntu2) ... 47s Preparing to unpack .../base-files_13.5ubuntu3_amd64.deb ... 47s Unpacking base-files (13.5ubuntu3) over (13.5ubuntu2) ... 47s Setting up base-files (13.5ubuntu3) ... 48s motd-news.service is a disabled or a static unit not running, not starting it. 48s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75323 files and directories currently installed.) 48s Preparing to unpack .../0-netplan-generator_1.1.1-1_amd64.deb ... 48s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 48s Unpacking netplan-generator (1.1.1-1) over (1.1-1) ... 48s Preparing to unpack .../1-python3-netplan_1.1.1-1_amd64.deb ... 48s Unpacking python3-netplan (1.1.1-1) over (1.1-1) ... 48s Preparing to unpack .../2-netplan.io_1.1.1-1_amd64.deb ... 48s Unpacking netplan.io (1.1.1-1) over (1.1-1) ... 48s Preparing to unpack .../3-libnetplan1_1.1.1-1_amd64.deb ... 48s Unpacking libnetplan1:amd64 (1.1.1-1) over (1.1-1) ... 48s Preparing to unpack .../4-libplymouth5_24.004.60-1ubuntu11_amd64.deb ... 48s Unpacking libplymouth5:amd64 (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 48s Preparing to unpack .../5-plymouth-theme-ubuntu-text_24.004.60-1ubuntu11_amd64.deb ... 48s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 48s Preparing to unpack .../6-plymouth_24.004.60-1ubuntu11_amd64.deb ... 48s Unpacking plymouth (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 49s Preparing to unpack .../7-libflashrom1_1.4.0-3ubuntu1_amd64.deb ... 49s Unpacking libflashrom1:amd64 (1.4.0-3ubuntu1) over (1.3.0-2.1ubuntu2) ... 49s Setting up motd-news-config (13.5ubuntu3) ... 49s Setting up libnetplan1:amd64 (1.1.1-1) ... 49s Setting up libflashrom1:amd64 (1.4.0-3ubuntu1) ... 49s Setting up libplymouth5:amd64 (24.004.60-1ubuntu11) ... 49s Setting up python3-netplan (1.1.1-1) ... 49s Setting up netplan-generator (1.1.1-1) ... 49s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 49s Setting up plymouth (24.004.60-1ubuntu11) ... 49s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 49s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 57s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 57s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 57s Setting up netplan.io (1.1.1-1) ... 57s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu11) ... 57s update-initramfs: deferring update (trigger activated) 57s Processing triggers for install-info (7.1.1-1) ... 58s Processing triggers for libc-bin (2.40-1ubuntu3) ... 58s Processing triggers for man-db (2.12.1-3) ... 58s Processing triggers for dbus (1.14.10-4ubuntu5) ... 58s Processing triggers for initramfs-tools (0.142ubuntu34) ... 59s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 59s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 66s Reading package lists... 66s Building dependency tree... 66s Reading state information... 66s The following packages will be REMOVED: 66s python3-netifaces* 66s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 66s After this operation, 58.4 kB disk space will be freed. 66s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75323 files and directories currently installed.) 66s Removing python3-netifaces:amd64 (0.11.0-2build3) ... 67s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 67s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 67s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 67s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 68s Reading package lists... 68s Reading package lists... 68s Building dependency tree... 68s Reading state information... 68s Calculating upgrade... 69s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 69s Reading package lists... 69s Building dependency tree... 69s Reading state information... 69s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 69s autopkgtest [10:03:37]: rebooting testbed after setup commands that affected boot 86s autopkgtest [10:03:54]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 13:41:20 UTC 2024 88s autopkgtest [10:03:56]: @@@@@@@@@@@@@@@@@@@@ apt-source cl-ironclad 90s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/universe cl-ironclad 0.61-4 (dsc) [2131 B] 90s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe cl-ironclad 0.61-4 (tar) [1497 kB] 90s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe cl-ironclad 0.61-4 (diff) [4832 B] 90s gpgv: Signature made Fri Oct 11 00:15:42 2024 UTC 90s gpgv: using RSA key 9B917007AE030E36E4FC248B695B7AE4BF066240 90s gpgv: Can't check signature: No public key 90s dpkg-source: warning: cannot verify inline signature for ./cl-ironclad_0.61-4.dsc: no acceptable signature found 90s autopkgtest [10:03:58]: testing package cl-ironclad version 0.61-4 91s autopkgtest [10:03:59]: build not needed 91s autopkgtest [10:03:59]: test command1: preparing testbed 93s Reading package lists... 93s Building dependency tree... 93s Reading state information... 93s Starting pkgProblemResolver with broken count: 0 93s Starting 2 pkgProblemResolver with broken count: 0 93s Done 93s The following additional packages will be installed: 93s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-global-vars 93s cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 93s cl-trivial-gray-streams sbcl 93s Suggested packages: 93s sbcl-doc sbcl-source slime 93s Recommended packages: 93s cl-fiveam cl-cffi 93s The following NEW packages will be installed: 93s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 93s cl-global-vars cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 93s cl-trivial-gray-streams sbcl 93s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 93s Need to get 12.9 MB/12.9 MB of archives. 93s After this operation, 61.1 MB of additional disk space will be used. 93s Get:1 /tmp/autopkgtest.bXXzDb/1-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [712 B] 93s Get:2 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-alexandria all 20240125.git8514d8e-1 [204 kB] 94s Get:3 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-global-vars all 0~20141013.gitc749f32-2 [5156 B] 94s Get:4 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-features all 20210228.gitf6e8dd7-2 [11.1 kB] 94s Get:5 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-garbage all 20211229.gitb3af9c0-1 [9122 B] 94s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 cl-bordeaux-threads all 0.9.4-1 [35.5 kB] 94s Get:7 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 94s Get:8 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 94s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 cl-ironclad all 0.61-4 [1247 kB] 94s Get:10 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-rt all 20090812.gita6a7503-1 [13.2 kB] 94s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 sbcl amd64 2:2.4.9+git20241010.1.465757f12-1 [11.1 MB] 95s Fetched 12.9 MB in 1s (12.0 MB/s) 95s Selecting previously unselected package cl-alexandria. 95s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75313 files and directories currently installed.) 95s Preparing to unpack .../00-cl-alexandria_20240125.git8514d8e-1_all.deb ... 95s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 95s Selecting previously unselected package cl-global-vars. 95s Preparing to unpack .../01-cl-global-vars_0~20141013.gitc749f32-2_all.deb ... 95s Unpacking cl-global-vars (0~20141013.gitc749f32-2) ... 95s Selecting previously unselected package cl-trivial-features. 95s Preparing to unpack .../02-cl-trivial-features_20210228.gitf6e8dd7-2_all.deb ... 95s Unpacking cl-trivial-features (20210228.gitf6e8dd7-2) ... 95s Selecting previously unselected package cl-trivial-garbage. 95s Preparing to unpack .../03-cl-trivial-garbage_20211229.gitb3af9c0-1_all.deb ... 95s Unpacking cl-trivial-garbage (20211229.gitb3af9c0-1) ... 95s Selecting previously unselected package cl-bordeaux-threads. 95s Preparing to unpack .../04-cl-bordeaux-threads_0.9.4-1_all.deb ... 95s Unpacking cl-bordeaux-threads (0.9.4-1) ... 95s Selecting previously unselected package cl-trivial-gray-streams. 95s Preparing to unpack .../05-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 95s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 95s Selecting previously unselected package cl-flexi-streams. 95s Preparing to unpack .../06-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 95s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 95s Selecting previously unselected package cl-ironclad. 95s Preparing to unpack .../07-cl-ironclad_0.61-4_all.deb ... 95s Unpacking cl-ironclad (0.61-4) ... 95s Selecting previously unselected package cl-rt. 95s Preparing to unpack .../08-cl-rt_20090812.gita6a7503-1_all.deb ... 95s Unpacking cl-rt (20090812.gita6a7503-1) ... 95s Selecting previously unselected package sbcl. 95s Preparing to unpack .../09-sbcl_2%3a2.4.9+git20241010.1.465757f12-1_amd64.deb ... 95s Unpacking sbcl (2:2.4.9+git20241010.1.465757f12-1) ... 95s Selecting previously unselected package autopkgtest-satdep. 95s Preparing to unpack .../10-1-autopkgtest-satdep.deb ... 95s Unpacking autopkgtest-satdep (0) ... 95s Setting up cl-trivial-garbage (20211229.gitb3af9c0-1) ... 95s Setting up cl-trivial-features (20210228.gitf6e8dd7-2) ... 95s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 95s Setting up cl-global-vars (0~20141013.gitc749f32-2) ... 95s Setting up sbcl (2:2.4.9+git20241010.1.465757f12-1) ... 95s Setting up cl-alexandria (20240125.git8514d8e-1) ... 95s Setting up cl-rt (20090812.gita6a7503-1) ... 95s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 95s Setting up cl-bordeaux-threads (0.9.4-1) ... 95s Setting up cl-ironclad (0.61-4) ... 95s Setting up autopkgtest-satdep (0) ... 95s Processing triggers for man-db (2.12.1-3) ... 96s Processing triggers for install-info (7.1.1-1) ... 96s Processing triggers for systemd (256.5-2ubuntu3) ... 98s (Reading database ... 75923 files and directories currently installed.) 98s Removing autopkgtest-satdep (0) ... 100s autopkgtest [10:04:08]: test command1: sbcl --dynamic-space-size 2048 --script debian/tests/runtests.lisp 100s autopkgtest [10:04:08]: test command1: [----------------------- 100s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 100s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 100s Next gc when 121336022 bytes have been consed 101s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 101s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 101s Next gc when 126196694 bytes have been consed 101s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 101s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 101s Next gc when 129114390 bytes have been consed 102s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 102s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 102s Next gc when 133394870 bytes have been consed 102s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 102s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 102s Verify after GC(1,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 102s Next gc when 128323542 bytes have been consed 103s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 103s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 103s Next gc when 145817638 bytes have been consed 103s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 103s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 103s Next gc when 167796566 bytes have been consed 104s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 104s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 104s Next gc when 179317542 bytes have been consed 104s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 104s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 105s Verify after GC(1,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 105s Next gc when 131776934 bytes have been consed 105s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 105s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 105s Next gc when 144967974 bytes have been consed 106s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 106s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 106s Next gc when 142859254 bytes have been consed 106s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 106s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 106s Next gc when 162775670 bytes have been consed 107s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 107s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 107s Next gc when 179340950 bytes have been consed 107s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 108s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 108s Next gc when 210349670 bytes have been consed 108s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 109s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 109s Next gc when 244204262 bytes have been consed 110s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 110s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 110s Next gc when 271551670 bytes have been consed 111s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 111s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 112s Verify after GC(1,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 112s Next gc when 266936886 bytes have been consed 113s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 113s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 113s Next gc when 301740054 bytes have been consed 114s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 114s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 114s Next gc when 336923398 bytes have been consed 116s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 116s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 116s Next gc when 367799990 bytes have been consed 117s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 118s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 118s Verify after GC(1,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 118s Next gc when 394767206 bytes have been consed 120s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 121s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 121s Next gc when 440559446 bytes have been consed 122s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 123s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 123s Next gc when 473572790 bytes have been consed 124s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 125s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 125s Next gc when 506063270 bytes have been consed 126s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 126s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 126s Next gc when 530563014 bytes have been consed 128s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 129s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 129s Next gc when 558200326 bytes have been consed 130s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 131s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 131s Verify after GC(1,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 131s Next gc when 493920518 bytes have been consed 132s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 133s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 133s Next gc when 518447686 bytes have been consed 134s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 135s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 135s Next gc when 530669606 bytes have been consed 136s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 136s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 136s Next gc when 534612438 bytes have been consed 138s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 138s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 139s Verify after GC(1,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 139s Next gc when 512435430 bytes have been consed 140s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 140s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 140s Next gc when 524518294 bytes have been consed 141s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 142s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 142s Next gc when 535614742 bytes have been consed 143s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 144s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 144s Next gc when 559346630 bytes have been consed 145s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 145s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 145s Next gc when 568889094 bytes have been consed 147s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 147s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 147s Next gc when 596099238 bytes have been consed 149s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 149s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 150s Verify after GC(1,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 150s Next gc when 520732582 bytes have been consed 151s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 152s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 152s Next gc when 544779270 bytes have been consed 153s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 154s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 154s Next gc when 535369974 bytes have been consed 155s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 155s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 155s Next gc when 569270214 bytes have been consed 156s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 157s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 157s Next gc when 589967318 bytes have been consed 158s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 159s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 159s Next gc when 615759814 bytes have been consed 160s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 161s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 162s Verify after GC(1,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 162s Verify after GC(2,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 162s Next gc when 133867350 bytes have been consed 162s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 163s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 163s Next gc when 167246534 bytes have been consed 163s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 164s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 164s Next gc when 202155494 bytes have been consed 165s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 165s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 165s Next gc when 227749814 bytes have been consed 166s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 166s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 166s Next gc when 235974838 bytes have been consed 166s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 167s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 167s Next gc when 256307206 bytes have been consed 167s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 167s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 168s Verify after GC(1,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 168s Next gc when 222244806 bytes have been consed 168s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 169s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 169s Next gc when 241128102 bytes have been consed 169s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 169s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 169s Next gc when 227277990 bytes have been consed 170s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 170s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 170s Next gc when 232014406 bytes have been consed 171s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 171s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 171s Next gc when 243396406 bytes have been consed 172s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 172s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 172s Next gc when 262209638 bytes have been consed 173s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 173s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 174s Verify after GC(1,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 174s Next gc when 222702678 bytes have been consed 174s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 175s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 175s Next gc when 247525990 bytes have been consed 175s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 176s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 176s Next gc when 262528742 bytes have been consed 177s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 177s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 177s Next gc when 287384086 bytes have been consed 178s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 178s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 178s Verify after GC(1,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 178s Next gc when 255637030 bytes have been consed 179s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 179s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 179s Next gc when 296593302 bytes have been consed 180s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 180s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 180s Next gc when 302337942 bytes have been consed 180s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 181s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 181s Next gc when 315335526 bytes have been consed 181s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 181s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 182s Verify after GC(1,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 182s Next gc when 331397686 bytes have been consed 182s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 182s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 182s Next gc when 341221750 bytes have been consed 183s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 183s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 183s Next gc when 341518390 bytes have been consed 184s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 184s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 184s Next gc when 351207462 bytes have been consed 185s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 185s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 185s Next gc when 348837286 bytes have been consed 185s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 186s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 186s Next gc when 353276870 bytes have been consed 186s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 186s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 187s Verify after GC(1,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 187s Next gc when 340563606 bytes have been consed 187s WARNING: System definition file #P"/usr/share/common-lisp/source/cl-flexi-streams/flexi-streams.asd" contains definition for system "flexi-streams-test". Please only define "flexi-streams" and secondary systems with a name starting with "flexi-streams/" (e.g. "flexi-streams/test") in that file. 187s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 188s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 188s Next gc when 350538758 bytes have been consed 188s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 188s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 188s Next gc when 351701974 bytes have been consed 189s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 189s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 189s Next gc when 365365430 bytes have been consed 190s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 190s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 190s Verify after GC(1,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 190s Verify after GC(2,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 190s Next gc when 134336758 bytes have been consed 191s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 191s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 191s Next gc when 161899878 bytes have been consed 191s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 192s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 192s Next gc when 184514166 bytes have been consed 192s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 192s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 192s Next gc when 210038502 bytes have been consed 193s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 193s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 193s Next gc when 232636326 bytes have been consed 193s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 194s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 194s Next gc when 255951798 bytes have been consed 194s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 194s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 195s Verify after GC(1,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 195s Next gc when 275451654 bytes have been consed 195s Doing 580 pending tests of 580 tests total. 195s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 195s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 IRONCLAD-TESTS::UNQUOTE.3 195s IRONCLAD-TESTS::PKCS7-PADDING IRONCLAD-TESTS::ANSI-X923-PADDING 195s IRONCLAD-TESTS::ISO-7816-4-PADDINGVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 195s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 195s Next gc when 286379238 bytes have been consed 196s :EAX :ETM :GCM 196s IRONCLAD-TESTS::EAX/INCREMENTAL IRONCLAD-TESTS::ETM/INCREMENTAL 196s IRONCLAD-TESTS::GCM/INCREMENTAL IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 196s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 196s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 196s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 196s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 196s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 196s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA :BLOWFISH 196s :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA :KALYNA128 :KALYNA256 196s :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 :SALSA20 :SALSA20/12 :SALSA20/8 196s :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE :TEA :THREEFISH1024 :THREEFISH256 196s :THREEFISH512 :TWOFISH :XCHACHA :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 196s :XSALSA20/12 :XSALSA20/8 :XTEA IRONCLAD-TESTS::3DES/STREAM 196s IRONCLAD-TESTS::AES/STREAM IRONCLAD-TESTS::ARCFOUR/STREAM 196s IRONCLAD-TESTS::ARIA/STREAM IRONCLAD-TESTS::BLOWFISH/STREAM 196s IRONCLAD-TESTS::CAMELLIA/STREAM IRONCLAD-TESTS::CAST5/STREAM 196s IRONCLAD-TESTS::CHACHA/STREAM IRONCLAD-TESTS::CHACHA/12/STREAM 196s IRONCLAD-TESTS::CHACHA/8/STREAM IRONCLAD-TESTS::DES/STREAM 196s IRONCLAD-TESTS::IDEA/STREAM IRONCLAD-TESTS::KALYNA128/STREAM 196s IRONCLAD-TESTS::KALYNA256/STREAM IRONCLAD-TESTS::KALYNA512/STREAM 196s IRONCLAD-TESTS::KUZNYECHIK/STREAM IRONCLAD-TESTS::MISTY1/STREAM 196s IRONCLAD-TESTS::RC2/STREAM IRONCLAD-TESTS::RC5/STREAM 196s IRONCLAD-TESTS::RC6/STREAM IRONCLAD-TESTS::SALSA20/STREAM 196s IRONCLAD-TESTS::SALSA20/12/STREAM IRONCLAD-TESTS::SALSA20/8/STREAM 196s IRONCLAD-TESTS::SEED/STREAM IRONCLAD-TESTS::SERPENT/STREAM 196s IRONCLAD-TESTS::SM4/STREAM IRONCLAD-TESTS::SOSEMANUK/STREAM 196s IRONCLAD-TESTS::SQUARE/STREAM IRONCLAD-TESTS::TEA/STREAM 196s IRONCLAD-TESTS::THREEFISH1024/STREAM IRONCLAD-TESTS::THREEFISH256/STREAM 196s IRONCLAD-TESTS::THREEFISH512/STREAM IRONCLAD-TESTS::TWOFISH/STREAM 196s IRONCLAD-TESTS::XCHACHA/STREAM IRONCLAD-TESTS::XCHACHA/12/STREAM 196s IRONCLAD-TESTS::XCHACHA/8/STREAM IRONCLAD-TESTS::XOR/STREAM 196s IRONCLAD-TESTS::XSALSA20/STREAM IRONCLAD-TESTS::XSALSA20/12/STREAM 196s IRONCLAD-TESTS::XSALSA20/8/STREAM IRONCLAD-TESTS::XTEA/STREAM 196s IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS 196s :MODES.CBC :MODES.CBC.PADDING :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 196s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 196s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 196s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 :BLAKE2/160 196s :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 :BLAKE2S/224 :CRC24 196s :CRC32 :CRC32C :GROESTL :GROESTL/224 :GROESTL/256 :GROESTL/384 :JH :JH/224 196s :JH/256 :JH/384 :KECCAK :KECCAK/224 :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 196s :MD2 :MD4Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 196s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 196s Next gc when 286405238 bytes have been consed 196s :MD5 :RIPEMD-128 :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 196s :SHA3/256 :SHA3/384 :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 196s :SKEIN1024/384 :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 196s :SKEIN256/224 :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 196s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 196s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 196s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 196s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 196s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 196s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL IRONCLAD-TESTS::CRC24/INCREMENTAL 196s IRONCLAD-TESTS::CRC32/INCREMENTAL IRONCLAD-TESTS::CRC32C/INCREMENTAL 196s IRONCLAD-TESTS::GROESTL/INCREMENTAL IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 196s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL IRONCLAD-TESTS::GROESTL/384/INCREMENTAL 196s IRONCLAD-TESTS::JH/INCREMENTAL IRONCLAD-TESTS::JH/224/INCREMENTAL 196s IRONCLAD-TESTS::JH/256/INCREMENTAL IRONCLAD-TESTS::JH/384/INCREMENTAL 196s IRONCLAD-TESTS::KECCAK/INCREMENTAL IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 196s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 196s IRONCLAD-TESTS::KUPYNA/INCREMENTAL IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL 196s IRONCLAD-TESTS::MD2/INCREMENTAL IRONCLAD-TESTS::MD4/INCREMENTAL 196s IRONCLAD-TESTS::MD5/INCREMENTAL IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 196s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 196s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 196s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 196s IRONCLAD-TESTS::SHA3/256/INCREMENTAL IRONCLAD-TESTS::SHA3/384/INCREMENTAL 196s IRONCLAD-TESTS::SHA384/INCREMENTAL IRONCLAD-TESTS::SHA512/INCREMENTAL 196s IRONCLAD-TESTS::SHAKE128/INCREMENTAL IRONCLAD-TESTS::SHAKE256/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL IRONCLAD-TESTS::SKEIN256/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL IRONCLAD-TESTS::SKEIN512/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 196s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL IRONCLAD-TESTS::SM3/INCREMENTAL 196s IRONCLAD-TESTS::STREEBOG/INCREMENTAL IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 196s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 196s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 196s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 196s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 196s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 196s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 196s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 196s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 196s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 196s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 196s IRONCLAD-TESTS::CRC32C/BLOCK-BUFFERING IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 196s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 196s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING IRONCLAD-TESTS::JH/BLOCK-BUFFERING 196s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 196s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 196s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 196s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 196s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING IRONCLAD-TESTS::MD2/BLOCK-BUFFERING 196s IRONCLAD-TESTS::MD4/BLOCK-BUFFERING IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 196s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 196s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 196s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 196s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 196s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 196s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING IRONCLAD-TESTS::ADLER32/STREAM 196s IRONCLAD-TESTS::BLAKE2/STREAM IRONCLAD-TESTS::BLAKE2/160/STREAM 196s IRONCLAD-TESTS::BLAKE2/256/STREAM IRONCLAD-TESTS::BLAKE2/384/STREAM 196s IRONCLAD-TESTS::BLAKE2S/STREAM IRONCLAD-TESTS::BLAKE2S/128/STREAM 196s IRONCLAD-TESTS::BLAKE2S/160/STREAM IRONCLAD-TESTS::BLAKE2S/224/STREAM 196s IRONCLAD-TESTS::CRC24/STREAM IRONCLAD-TESTS::CRC32/STREAM 196s IRONCLAD-TESTS::CRC32C/STREAM IRONCLAD-TESTS::GROESTL/STREAM 196s IRONCLAD-TESTS::GROESTL/224/STREAM IRONCLAD-TESTS::GROESTL/256/STREAM 196s IRONCLAD-TESTS::GROESTL/384/STREAM IRONCLAD-TESTS::JH/STREAM 196s IRONCLAD-TESTS::JH/224/STREAM IRONCLAD-TESTS::JH/256/STREAM 196s IRONCLAD-TESTS::JH/384/STREAM IRONCLAD-TESTS::KECCAK/STREAM 196s IRONCLAD-TESTS::KECCAK/224/STREAM IRONCLAD-TESTS::KECCAK/256/STREAM 196s IRONCLAD-TESTS::KECCAK/384/STREAM IRONCLAD-TESTS::KUPYNA/STREAM 196s IRONCLAD-TESTS::KUPYNA/256/STREAM IRONCLAD-TESTS::MD2/STREAM 196s IRONCLAD-TESTS::MD4/STREAM IRONCLAD-TESTS::MD5/STREAM 196s IRONCLAD-TESTS::RIPEMD-128/STREAM IRONCLAD-TESTS::RIPEMD-160/STREAM 196s IRONCLAD-TESTS::SHA1/STREAM IRONCLAD-TESTS::SHA224/STREAM 196s IRONCLAD-TESTS::SHA256/STREAM IRONCLAD-TESTS::SHA3/STREAM 196s IRONCLAD-TESTS::SHA3/224/STREAM IRONCLAD-TESTS::SHA3/256/STREAM 196s IRONCLAD-TESTS::SHA3/384/STREAM IRONCLAD-TESTS::SHA384/STREAM 196s IRONCLAD-TESTS::SHA512/STREAM IRONCLAD-TESTS::SHAKE128/STREAM 196s IRONCLAD-TESTS::SHAKE256/STREAM IRONCLAD-TESTS::SKEIN1024/STREAM 196s IRONCLAD-TESTS::SKEIN1024/384/STREAM IRONCLAD-TESTS::SKEIN1024/512/STREAM 196s IRONCLAD-TESTS::SKEIN256/STREAM IRONCLAD-TESTS::SKEIN256/128/STREAM 196s IRONCLAD-TESTS::SKEIN256/160/STREAM IRONCLAD-TESTS::SKEIN256/224/STREAM 196s IRONCLAD-TESTS::SKEIN512/STREAM IRONCLAD-TESTS::SKEIN512/128/STREAM 196s IRONCLAD-TESTS::SKEIN512/160/STREAM IRONCLAD-TESTS::SKEIN512/224/STREAM 196s IRONCLAD-TESTS::SKEIN512/256/STREAM IRONCLAD-TESTS::SKEIN512/384/STREAM 196s IRONCLAD-TESTS::SM3/STREAM IRONCLAD-TESTS::STREEBOG/STREAM 196s IRONCLAD-TESTS::STREEBOG/256/STREAM IRONCLAD-TESTS::TIGER/STREAM 196s IRONCLAD-TESTS::TREE-HASH/STREAM IRONCLAD-TESTS::WHIRLPOOL/STREAM 196s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::CRC32C/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 196s IRONCLAD-TESTS::ADLER32/FILL-POINTER IRONCLAD-TESTS::BLAKE2/FILL-POINTER 196s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 196s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 196s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 196s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 196s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER IRONCLAD-TESTS::CRC24/FILL-POINTER 196s IRONCLAD-TESTS::CRC32/FILL-POINTER IRONCLAD-TESTS::CRC32C/FILL-POINTER 196s IRONCLAD-TESTS::GROESTL/FILL-POINTER IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 196s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 196s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER IRONCLAD-TESTS::JH/FILL-POINTER 196s IRONCLAD-TESTS::JH/224/FILL-POINTER IRONCLAD-TESTS::JH/256/FILL-POINTER 196s IRONCLAD-TESTS::JH/384/FILL-POINTER IRONCLAD-TESTS::KECCAK/FILL-POINTER 196s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 196s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER IRONCLAD-TESTS::KUPYNA/FILL-POINTER 196s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER IRONCLAD-TESTS::MD2/FILL-POINTER 196s IRONCLAD-TESTS::MD4/FILL-POINTER IRONCLAD-TESTS::MD5/FILL-POINTER 197s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 197s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 197s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 197s IRONCLAD-TESTS::SHA3/224/FILL-POINTER IRONCLAD-TESTS::SHA3/256/FILL-POINTER 197s IRONCLAD-TESTS::SHA3/384/FILL-POINTER IRONCLAD-TESTS::SHA384/FILL-POINTER 197s IRONCLAD-TESTS::SHA512/FILL-POINTER IRONCLAD-TESTS::SHAKE128/FILL-POINTER 197s IRONCLAD-TESTS::SHAKE256/FILL-POINTER IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN256/FILL-POINTER IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER IRONCLAD-TESTS::SKEIN512/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 197s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER IRONCLAD-TESTS::SM3/FILL-POINTER 197s IRONCLAD-TESTS::STREEBOG/FILL-POINTER IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 197s IRONCLAD-TESTS::TIGER/FILL-POINTER IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 197s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 197s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 197s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 197s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 197s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 197s IRONCLAD-TESTS::UNSUPPORTED-KDF IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 197s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 197s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 197s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 197s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 IRONCLAD-TESTS::ARGON2D-4 197s IRONCLAD-TESTS::ARGON2I-1 IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 197s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::ARGON2ID-1 IRONCLAD-TESTS::ARGON2ID-2 197s IRONCLAD-TESTS::ARGON2ID-3 IRONCLAD-TESTS::ARGON2ID-4 IRONCLAD-TESTS::BCRYPT-1 197s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 IRONCLAD-TESTS::BCRYPT-4 197s IRONCLAD-TESTS::BCRYPT-PBKDF-1 IRONCLAD-TESTS::BCRYPT-PBKDF-2 198s IRONCLAD-TESTS::BCRYPT-PBKDF-3 IRONCLAD-TESTS::BCRYPT-PBKDF-4Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 198s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 198s Next gc when 303732278 bytes have been consed 198s 198s IRONCLAD-TESTS::SCRYPTKDF1 IRONCLAD-TESTS::SCRYPTKDF2 198s IRONCLAD-TESTS::SCRYPTKDF3 IRONCLAD-TESTS::HMAC-KDF-1 198s IRONCLAD-TESTS::HMAC-KDF-2 IRONCLAD-TESTS::HMAC-KDF-3 198s IRONCLAD-TESTS::HMAC-KDF-4 IRONCLAD-TESTS::HMAC-KDF-5 198s IRONCLAD-TESTS::HMAC-KDF-6 IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC 198s :CMAC :GMAC :HMAC :POLY1305 :SIPHASH :SKEIN-MAC 198s IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 198s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 198s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 198s IRONCLAD-TESTS::SIPHASH/INCREMENTAL IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL 198s IRONCLAD-TESTS::BLAKE2-MAC/STREAM IRONCLAD-TESTS::BLAKE2S-MAC/STREAM 198s IRONCLAD-TESTS::CMAC/STREAM IRONCLAD-TESTS::GMAC/STREAM 198s IRONCLAD-TESTS::HMAC/STREAM IRONCLAD-TESTS::POLY1305/STREAM 198s IRONCLAD-TESTS::SIPHASH/STREAM IRONCLAD-TESTS::SKEIN-MAC/STREAM 198s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 198s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 198s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 198s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 198s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 198s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 198s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 198s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 199s :PRNG-FORTUNA-URANDOMVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 199s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 199s Next gc when 287412022 bytes have been consed 199s :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTIONVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 199s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 199s Next gc when 288008182 bytes have been consed 199s 200s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATUREVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 200s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 200s Next gc when 288076934 bytes have been consed 200s :ED25519-SIGNATUREVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 200s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 200s Next gc when 288589638 bytes have been consed 200s 201s :ED448-SIGNATURE :SECP256K1-SIGNATUREVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 201s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 201s Next gc when 288725414 bytes have been consed 201s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 201s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 201s Next gc when 288919958 bytes have been consed 202s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 202s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 202s Next gc when 288990534 bytes have been consed 202s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 202s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 202s Next gc when 289284310 bytes have been consed 203s :SECP256R1-SIGNATUREVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 203s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 203s Next gc when 289605542 bytes have been consed 203s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 203s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 203s Next gc when 289851686 bytes have been consed 204s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 204s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 204s Next gc when 289855094 bytes have been consed 204s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 204s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 204s Next gc when 290134390 bytes have been consed 205s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 205s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 205s Next gc when 290101718 bytes have been consed 205s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 205s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 205s Next gc when 290209750 bytes have been consed 206s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 206s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 206s Next gc when 290284758 bytes have been consed 206s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 206s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 206s Next gc when 290434614 bytes have been consed 207s :SECP384R1-SIGNATUREVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 207s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 207s Next gc when 290827078 bytes have been consed 207s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 207s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 207s Next gc when 291132294 bytes have been consed 208s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 208s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 208s Next gc when 291131174 bytes have been consed 208s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 209s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 209s Next gc when 291327638 bytes have been consed 209s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 209s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 209s Next gc when 291402054 bytes have been consed 209s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 210s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 210s Next gc when 291642390 bytes have been consed 210s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 210s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 210s Next gc when 291737254 bytes have been consed 210s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 211s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 211s Next gc when 292033910 bytes have been consed 211s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 211s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 211s Next gc when 292076118 bytes have been consed 211s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 212s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 212s Next gc when 292380982 bytes have been consed 212s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 212s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 212s Next gc when 292242502 bytes have been consed 212s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 212s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 212s Next gc when 292578038 bytes have been consed 213s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 213s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 213s Next gc when 292445414 bytes have been consed 213s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 213s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 213s Next gc when 292728054 bytes have been consed 214s Verify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 214s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 214s Next gc when 292720038 bytes have been consed 214s 214s :SECP521R1-SIGNATUREVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 214s Verify after GC(0,0) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 214s Next gc when 293190198 bytes have been consed 215s :CURVE25519-DH :CURVE448-DH :ELGAMAL-DH :SECP256K1-DH 215s :SECP256R1-DH :SECP384R1-DHVerify before GC [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 215s Verify after GC(0,1) [immobile] [threads] [RO] [static] [permgen] [dynamic] passed 215s Next gc when 293224902 bytes have been consed 215s :SECP521R1-DH 215s No tests failed.autopkgtest [10:06:03]: test command1: -----------------------] 216s autopkgtest [10:06:04]: test command1: - - - - - - - - - - results - - - - - - - - - - 216s command1 PASS 216s autopkgtest [10:06:04]: test command2: preparing testbed 273s autopkgtest [10:07:01]: testbed dpkg architecture: amd64 273s autopkgtest [10:07:01]: testbed apt version: 2.9.8 273s autopkgtest [10:07:01]: @@@@@@@@@@@@@@@@@@@@ test bed setup 274s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 274s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 274s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1361 kB] 274s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [173 kB] 274s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [18.2 kB] 274s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main i386 Packages [189 kB] 274s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 Packages [260 kB] 274s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/restricted amd64 Packages [32.6 kB] 274s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe i386 Packages [527 kB] 274s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 Packages [1069 kB] 274s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse amd64 Packages [51.4 kB] 274s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse i386 Packages [14.9 kB] 275s Fetched 3777 kB in 1s (3877 kB/s) 275s Reading package lists... 277s Reading package lists... 277s Building dependency tree... 277s Reading state information... 277s Calculating upgrade... 277s The following package was automatically installed and is no longer required: 277s python3-netifaces 277s Use 'sudo apt autoremove' to remove it. 277s The following packages will be upgraded: 277s base-files libflashrom1 libnetplan1 libplymouth5 motd-news-config 277s netplan-generator netplan.io plymouth plymouth-theme-ubuntu-text 277s python3-netplan 278s 10 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 278s Need to get 908 kB of archives. 278s After this operation, 139 kB of additional disk space will be used. 278s Get:1 http://ftpmaster.internal/ubuntu plucky/main amd64 motd-news-config all 13.5ubuntu3 [5190 B] 278s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 base-files amd64 13.5ubuntu3 [75.4 kB] 278s Get:3 http://ftpmaster.internal/ubuntu plucky/main amd64 netplan-generator amd64 1.1.1-1 [61.0 kB] 278s Get:4 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-netplan amd64 1.1.1-1 [25.7 kB] 278s Get:5 http://ftpmaster.internal/ubuntu plucky/main amd64 netplan.io amd64 1.1.1-1 [67.6 kB] 278s Get:6 http://ftpmaster.internal/ubuntu plucky/main amd64 libnetplan1 amd64 1.1.1-1 [138 kB] 278s Get:7 http://ftpmaster.internal/ubuntu plucky/main amd64 libplymouth5 amd64 24.004.60-1ubuntu11 [144 kB] 278s Get:8 http://ftpmaster.internal/ubuntu plucky/main amd64 plymouth-theme-ubuntu-text amd64 24.004.60-1ubuntu11 [10.3 kB] 278s Get:9 http://ftpmaster.internal/ubuntu plucky/main amd64 plymouth amd64 24.004.60-1ubuntu11 [139 kB] 278s Get:10 http://ftpmaster.internal/ubuntu plucky/main amd64 libflashrom1 amd64 1.4.0-3ubuntu1 [242 kB] 278s Fetched 908 kB in 1s (1388 kB/s) 279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75323 files and directories currently installed.) 279s Preparing to unpack .../motd-news-config_13.5ubuntu3_all.deb ... 279s Unpacking motd-news-config (13.5ubuntu3) over (13.5ubuntu2) ... 279s Preparing to unpack .../base-files_13.5ubuntu3_amd64.deb ... 279s Unpacking base-files (13.5ubuntu3) over (13.5ubuntu2) ... 279s Setting up base-files (13.5ubuntu3) ... 279s motd-news.service is a disabled or a static unit not running, not starting it. 279s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75323 files and directories currently installed.) 279s Preparing to unpack .../0-netplan-generator_1.1.1-1_amd64.deb ... 279s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 279s Unpacking netplan-generator (1.1.1-1) over (1.1-1) ... 279s Preparing to unpack .../1-python3-netplan_1.1.1-1_amd64.deb ... 279s Unpacking python3-netplan (1.1.1-1) over (1.1-1) ... 279s Preparing to unpack .../2-netplan.io_1.1.1-1_amd64.deb ... 279s Unpacking netplan.io (1.1.1-1) over (1.1-1) ... 280s Preparing to unpack .../3-libnetplan1_1.1.1-1_amd64.deb ... 280s Unpacking libnetplan1:amd64 (1.1.1-1) over (1.1-1) ... 280s Preparing to unpack .../4-libplymouth5_24.004.60-1ubuntu11_amd64.deb ... 280s Unpacking libplymouth5:amd64 (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 280s Preparing to unpack .../5-plymouth-theme-ubuntu-text_24.004.60-1ubuntu11_amd64.deb ... 280s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 280s Preparing to unpack .../6-plymouth_24.004.60-1ubuntu11_amd64.deb ... 280s Unpacking plymouth (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 280s Preparing to unpack .../7-libflashrom1_1.4.0-3ubuntu1_amd64.deb ... 280s Unpacking libflashrom1:amd64 (1.4.0-3ubuntu1) over (1.3.0-2.1ubuntu2) ... 280s Setting up motd-news-config (13.5ubuntu3) ... 280s Setting up libnetplan1:amd64 (1.1.1-1) ... 280s Setting up libflashrom1:amd64 (1.4.0-3ubuntu1) ... 280s Setting up libplymouth5:amd64 (24.004.60-1ubuntu11) ... 280s Setting up python3-netplan (1.1.1-1) ... 280s Setting up netplan-generator (1.1.1-1) ... 280s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 280s Setting up plymouth (24.004.60-1ubuntu11) ... 280s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 280s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 288s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 288s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 288s Setting up netplan.io (1.1.1-1) ... 288s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu11) ... 288s update-initramfs: deferring update (trigger activated) 288s Processing triggers for install-info (7.1.1-1) ... 288s Processing triggers for libc-bin (2.40-1ubuntu3) ... 288s Processing triggers for man-db (2.12.1-3) ... 290s Processing triggers for dbus (1.14.10-4ubuntu5) ... 290s Processing triggers for initramfs-tools (0.142ubuntu34) ... 290s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 290s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 297s Reading package lists... 297s Building dependency tree... 297s Reading state information... 297s The following packages will be REMOVED: 297s python3-netifaces* 298s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 298s After this operation, 58.4 kB disk space will be freed. 298s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75323 files and directories currently installed.) 298s Removing python3-netifaces:amd64 (0.11.0-2build3) ... 298s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 298s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 298s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 298s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 299s Reading package lists... 299s Reading package lists... 299s Building dependency tree... 299s Reading state information... 300s Calculating upgrade... 300s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 300s Reading package lists... 300s Building dependency tree... 300s Reading state information... 300s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 301s autopkgtest [10:07:29]: rebooting testbed after setup commands that affected boot 324s Reading package lists... 324s Building dependency tree... 324s Reading state information... 325s Starting pkgProblemResolver with broken count: 0 325s Starting 2 pkgProblemResolver with broken count: 0 325s Done 325s The following additional packages will be installed: 325s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-global-vars 325s cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 325s cl-trivial-gray-streams cpp cpp-14 cpp-14-x86-64-linux-gnu 325s cpp-x86-64-linux-gnu ecl gcc gcc-14 gcc-14-x86-64-linux-gnu 325s gcc-x86-64-linux-gnu libasan8 libatomic-ops-dev libcc1-0 libecl-dev 325s libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-14-dev libgmp-dev 325s libgmpxx4ldbl libgomp1 libhwasan0 libisl23 libitm1 liblsan0 libmpc3 325s libncurses-dev libquadmath0 libtsan2 libubsan1 325s Suggested packages: 325s cpp-doc gcc-14-locales cpp-14-doc slime ecl-doc gcc-multilib manpages-dev 325s autoconf automake libtool flex bison gdb gcc-doc gcc-14-multilib gcc-14-doc 325s gdb-x86-64-linux-gnu gmp-doc libgmp10-doc libmpfr-dev ncurses-doc 325s Recommended packages: 325s cl-fiveam cl-cffi 325s The following NEW packages will be installed: 325s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 325s cl-global-vars cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 325s cl-trivial-gray-streams cpp cpp-14 cpp-14-x86-64-linux-gnu 325s cpp-x86-64-linux-gnu ecl gcc gcc-14 gcc-14-x86-64-linux-gnu 325s gcc-x86-64-linux-gnu libasan8 libatomic-ops-dev libcc1-0 libecl-dev 325s libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-14-dev libgmp-dev 325s libgmpxx4ldbl libgomp1 libhwasan0 libisl23 libitm1 liblsan0 libmpc3 325s libncurses-dev libquadmath0 libtsan2 libubsan1 325s 0 upgraded, 40 newly installed, 0 to remove and 0 not upgraded. 325s Need to get 54.8 MB/54.8 MB of archives. 325s After this operation, 184 MB of additional disk space will be used. 325s Get:1 /tmp/autopkgtest.bXXzDb/2-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [720 B] 325s Get:2 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-alexandria all 20240125.git8514d8e-1 [204 kB] 326s Get:3 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-global-vars all 0~20141013.gitc749f32-2 [5156 B] 326s Get:4 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-features all 20210228.gitf6e8dd7-2 [11.1 kB] 326s Get:5 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-garbage all 20211229.gitb3af9c0-1 [9122 B] 326s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 cl-bordeaux-threads all 0.9.4-1 [35.5 kB] 326s Get:7 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 326s Get:8 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 326s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 cl-ironclad all 0.61-4 [1247 kB] 326s Get:10 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-rt all 20090812.gita6a7503-1 [13.2 kB] 326s Get:11 http://ftpmaster.internal/ubuntu plucky/main amd64 libisl23 amd64 0.27-1 [685 kB] 326s Get:12 http://ftpmaster.internal/ubuntu plucky/main amd64 libmpc3 amd64 1.3.1-1build2 [55.3 kB] 326s Get:13 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp-14-x86-64-linux-gnu amd64 14.2.0-7ubuntu1 [11.9 MB] 326s Get:14 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp-14 amd64 14.2.0-7ubuntu1 [1026 B] 326s Get:15 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp-x86-64-linux-gnu amd64 4:14.1.0-2ubuntu1 [5452 B] 326s Get:16 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp amd64 4:14.1.0-2ubuntu1 [22.4 kB] 326s Get:17 http://ftpmaster.internal/ubuntu plucky/main amd64 libgc1 amd64 1:8.2.6-2 [90.6 kB] 326s Get:18 http://ftpmaster.internal/ubuntu plucky/universe amd64 libecl21.2t64 amd64 21.2.1+ds-4.1ubuntu2 [2048 kB] 327s Get:19 http://ftpmaster.internal/ubuntu plucky/universe amd64 libecl-dev amd64 21.2.1+ds-4.1ubuntu2 [57.8 kB] 327s Get:20 http://ftpmaster.internal/ubuntu plucky/main amd64 libffi-dev amd64 3.4.6-1build1 [62.8 kB] 327s Get:21 http://ftpmaster.internal/ubuntu plucky/main amd64 libgmpxx4ldbl amd64 2:6.3.0+dfsg-2ubuntu7 [10.0 kB] 327s Get:22 http://ftpmaster.internal/ubuntu plucky/main amd64 libgmp-dev amd64 2:6.3.0+dfsg-2ubuntu7 [341 kB] 327s Get:23 http://ftpmaster.internal/ubuntu plucky/main amd64 libncurses-dev amd64 6.5-2 [384 kB] 327s Get:24 http://ftpmaster.internal/ubuntu plucky/main amd64 libgc-dev amd64 1:8.2.6-2 [263 kB] 327s Get:25 http://ftpmaster.internal/ubuntu plucky/main amd64 libatomic-ops-dev amd64 7.8.2-1build1 [83.9 kB] 327s Get:26 http://ftpmaster.internal/ubuntu plucky/main amd64 libcc1-0 amd64 14.2.0-7ubuntu1 [47.6 kB] 327s Get:27 http://ftpmaster.internal/ubuntu plucky/main amd64 libgomp1 amd64 14.2.0-7ubuntu1 [148 kB] 327s Get:28 http://ftpmaster.internal/ubuntu plucky/main amd64 libitm1 amd64 14.2.0-7ubuntu1 [29.1 kB] 327s Get:29 http://ftpmaster.internal/ubuntu plucky/main amd64 libasan8 amd64 14.2.0-7ubuntu1 [2998 kB] 327s Get:30 http://ftpmaster.internal/ubuntu plucky/main amd64 liblsan0 amd64 14.2.0-7ubuntu1 [1316 kB] 327s Get:31 http://ftpmaster.internal/ubuntu plucky/main amd64 libtsan2 amd64 14.2.0-7ubuntu1 [2733 kB] 327s Get:32 http://ftpmaster.internal/ubuntu plucky/main amd64 libubsan1 amd64 14.2.0-7ubuntu1 [1177 kB] 327s Get:33 http://ftpmaster.internal/ubuntu plucky/main amd64 libhwasan0 amd64 14.2.0-7ubuntu1 [1634 kB] 327s Get:34 http://ftpmaster.internal/ubuntu plucky/main amd64 libquadmath0 amd64 14.2.0-7ubuntu1 [153 kB] 327s Get:35 http://ftpmaster.internal/ubuntu plucky/main amd64 libgcc-14-dev amd64 14.2.0-7ubuntu1 [2814 kB] 327s Get:36 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc-14-x86-64-linux-gnu amd64 14.2.0-7ubuntu1 [23.4 MB] 328s Get:37 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc-14 amd64 14.2.0-7ubuntu1 [526 kB] 328s Get:38 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc-x86-64-linux-gnu amd64 4:14.1.0-2ubuntu1 [1214 B] 328s Get:39 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc amd64 4:14.1.0-2ubuntu1 [5000 B] 328s Get:40 http://ftpmaster.internal/ubuntu plucky/universe amd64 ecl amd64 21.2.1+ds-4.1ubuntu2 [128 kB] 328s Fetched 54.8 MB in 3s (18.0 MB/s) 328s Selecting previously unselected package cl-alexandria. 329s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75313 files and directories currently installed.) 329s Preparing to unpack .../00-cl-alexandria_20240125.git8514d8e-1_all.deb ... 329s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 329s Selecting previously unselected package cl-global-vars. 329s Preparing to unpack .../01-cl-global-vars_0~20141013.gitc749f32-2_all.deb ... 329s Unpacking cl-global-vars (0~20141013.gitc749f32-2) ... 329s Selecting previously unselected package cl-trivial-features. 329s Preparing to unpack .../02-cl-trivial-features_20210228.gitf6e8dd7-2_all.deb ... 329s Unpacking cl-trivial-features (20210228.gitf6e8dd7-2) ... 329s Selecting previously unselected package cl-trivial-garbage. 329s Preparing to unpack .../03-cl-trivial-garbage_20211229.gitb3af9c0-1_all.deb ... 329s Unpacking cl-trivial-garbage (20211229.gitb3af9c0-1) ... 329s Selecting previously unselected package cl-bordeaux-threads. 329s Preparing to unpack .../04-cl-bordeaux-threads_0.9.4-1_all.deb ... 329s Unpacking cl-bordeaux-threads (0.9.4-1) ... 329s Selecting previously unselected package cl-trivial-gray-streams. 329s Preparing to unpack .../05-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 329s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 329s Selecting previously unselected package cl-flexi-streams. 329s Preparing to unpack .../06-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 329s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 329s Selecting previously unselected package cl-ironclad. 329s Preparing to unpack .../07-cl-ironclad_0.61-4_all.deb ... 329s Unpacking cl-ironclad (0.61-4) ... 329s Selecting previously unselected package cl-rt. 329s Preparing to unpack .../08-cl-rt_20090812.gita6a7503-1_all.deb ... 329s Unpacking cl-rt (20090812.gita6a7503-1) ... 329s Selecting previously unselected package libisl23:amd64. 329s Preparing to unpack .../09-libisl23_0.27-1_amd64.deb ... 329s Unpacking libisl23:amd64 (0.27-1) ... 329s Selecting previously unselected package libmpc3:amd64. 329s Preparing to unpack .../10-libmpc3_1.3.1-1build2_amd64.deb ... 329s Unpacking libmpc3:amd64 (1.3.1-1build2) ... 329s Selecting previously unselected package cpp-14-x86-64-linux-gnu. 329s Preparing to unpack .../11-cpp-14-x86-64-linux-gnu_14.2.0-7ubuntu1_amd64.deb ... 329s Unpacking cpp-14-x86-64-linux-gnu (14.2.0-7ubuntu1) ... 329s Selecting previously unselected package cpp-14. 329s Preparing to unpack .../12-cpp-14_14.2.0-7ubuntu1_amd64.deb ... 329s Unpacking cpp-14 (14.2.0-7ubuntu1) ... 329s Selecting previously unselected package cpp-x86-64-linux-gnu. 329s Preparing to unpack .../13-cpp-x86-64-linux-gnu_4%3a14.1.0-2ubuntu1_amd64.deb ... 329s Unpacking cpp-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 329s Selecting previously unselected package cpp. 329s Preparing to unpack .../14-cpp_4%3a14.1.0-2ubuntu1_amd64.deb ... 329s Unpacking cpp (4:14.1.0-2ubuntu1) ... 329s Selecting previously unselected package libgc1:amd64. 329s Preparing to unpack .../15-libgc1_1%3a8.2.6-2_amd64.deb ... 329s Unpacking libgc1:amd64 (1:8.2.6-2) ... 329s Selecting previously unselected package libecl21.2t64:amd64. 329s Preparing to unpack .../16-libecl21.2t64_21.2.1+ds-4.1ubuntu2_amd64.deb ... 329s Unpacking libecl21.2t64:amd64 (21.2.1+ds-4.1ubuntu2) ... 329s Selecting previously unselected package libecl-dev:amd64. 329s Preparing to unpack .../17-libecl-dev_21.2.1+ds-4.1ubuntu2_amd64.deb ... 329s Unpacking libecl-dev:amd64 (21.2.1+ds-4.1ubuntu2) ... 329s Selecting previously unselected package libffi-dev:amd64. 329s Preparing to unpack .../18-libffi-dev_3.4.6-1build1_amd64.deb ... 329s Unpacking libffi-dev:amd64 (3.4.6-1build1) ... 329s Selecting previously unselected package libgmpxx4ldbl:amd64. 329s Preparing to unpack .../19-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu7_amd64.deb ... 329s Unpacking libgmpxx4ldbl:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 329s Selecting previously unselected package libgmp-dev:amd64. 329s Preparing to unpack .../20-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu7_amd64.deb ... 329s Unpacking libgmp-dev:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 330s Selecting previously unselected package libncurses-dev:amd64. 330s Preparing to unpack .../21-libncurses-dev_6.5-2_amd64.deb ... 330s Unpacking libncurses-dev:amd64 (6.5-2) ... 330s Selecting previously unselected package libgc-dev:amd64. 330s Preparing to unpack .../22-libgc-dev_1%3a8.2.6-2_amd64.deb ... 330s Unpacking libgc-dev:amd64 (1:8.2.6-2) ... 330s Selecting previously unselected package libatomic-ops-dev:amd64. 330s Preparing to unpack .../23-libatomic-ops-dev_7.8.2-1build1_amd64.deb ... 330s Unpacking libatomic-ops-dev:amd64 (7.8.2-1build1) ... 330s Selecting previously unselected package libcc1-0:amd64. 330s Preparing to unpack .../24-libcc1-0_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking libcc1-0:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package libgomp1:amd64. 330s Preparing to unpack .../25-libgomp1_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking libgomp1:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package libitm1:amd64. 330s Preparing to unpack .../26-libitm1_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking libitm1:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package libasan8:amd64. 330s Preparing to unpack .../27-libasan8_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking libasan8:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package liblsan0:amd64. 330s Preparing to unpack .../28-liblsan0_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking liblsan0:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package libtsan2:amd64. 330s Preparing to unpack .../29-libtsan2_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking libtsan2:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package libubsan1:amd64. 330s Preparing to unpack .../30-libubsan1_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking libubsan1:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package libhwasan0:amd64. 330s Preparing to unpack .../31-libhwasan0_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking libhwasan0:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package libquadmath0:amd64. 330s Preparing to unpack .../32-libquadmath0_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking libquadmath0:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package libgcc-14-dev:amd64. 330s Preparing to unpack .../33-libgcc-14-dev_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking libgcc-14-dev:amd64 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package gcc-14-x86-64-linux-gnu. 330s Preparing to unpack .../34-gcc-14-x86-64-linux-gnu_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking gcc-14-x86-64-linux-gnu (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package gcc-14. 330s Preparing to unpack .../35-gcc-14_14.2.0-7ubuntu1_amd64.deb ... 330s Unpacking gcc-14 (14.2.0-7ubuntu1) ... 330s Selecting previously unselected package gcc-x86-64-linux-gnu. 331s Preparing to unpack .../36-gcc-x86-64-linux-gnu_4%3a14.1.0-2ubuntu1_amd64.deb ... 331s Unpacking gcc-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 331s Selecting previously unselected package gcc. 331s Preparing to unpack .../37-gcc_4%3a14.1.0-2ubuntu1_amd64.deb ... 331s Unpacking gcc (4:14.1.0-2ubuntu1) ... 331s Selecting previously unselected package ecl. 331s Preparing to unpack .../38-ecl_21.2.1+ds-4.1ubuntu2_amd64.deb ... 331s Unpacking ecl (21.2.1+ds-4.1ubuntu2) ... 331s Selecting previously unselected package autopkgtest-satdep. 331s Preparing to unpack .../39-2-autopkgtest-satdep.deb ... 331s Unpacking autopkgtest-satdep (0) ... 331s Setting up libncurses-dev:amd64 (6.5-2) ... 331s Setting up cl-trivial-garbage (20211229.gitb3af9c0-1) ... 331s Setting up cl-trivial-features (20210228.gitf6e8dd7-2) ... 331s Setting up libgomp1:amd64 (14.2.0-7ubuntu1) ... 331s Setting up libffi-dev:amd64 (3.4.6-1build1) ... 331s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 331s Setting up libgmpxx4ldbl:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 331s Setting up libquadmath0:amd64 (14.2.0-7ubuntu1) ... 331s Setting up libmpc3:amd64 (1.3.1-1build2) ... 331s Setting up libgc1:amd64 (1:8.2.6-2) ... 331s Setting up cl-global-vars (0~20141013.gitc749f32-2) ... 331s Setting up libubsan1:amd64 (14.2.0-7ubuntu1) ... 331s Setting up libhwasan0:amd64 (14.2.0-7ubuntu1) ... 331s Setting up libasan8:amd64 (14.2.0-7ubuntu1) ... 331s Setting up cl-alexandria (20240125.git8514d8e-1) ... 331s Setting up libatomic-ops-dev:amd64 (7.8.2-1build1) ... 331s Setting up cl-rt (20090812.gita6a7503-1) ... 331s Setting up libtsan2:amd64 (14.2.0-7ubuntu1) ... 331s Setting up libisl23:amd64 (0.27-1) ... 331s Setting up libgc-dev:amd64 (1:8.2.6-2) ... 331s Setting up libcc1-0:amd64 (14.2.0-7ubuntu1) ... 331s Setting up liblsan0:amd64 (14.2.0-7ubuntu1) ... 331s Setting up libitm1:amd64 (14.2.0-7ubuntu1) ... 331s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 331s Setting up libgmp-dev:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 331s Setting up libecl21.2t64:amd64 (21.2.1+ds-4.1ubuntu2) ... 331s Setting up libecl-dev:amd64 (21.2.1+ds-4.1ubuntu2) ... 331s Setting up cl-bordeaux-threads (0.9.4-1) ... 331s Setting up cpp-14-x86-64-linux-gnu (14.2.0-7ubuntu1) ... 331s Setting up cpp-14 (14.2.0-7ubuntu1) ... 331s Setting up libgcc-14-dev:amd64 (14.2.0-7ubuntu1) ... 331s Setting up cpp-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 331s Setting up cl-ironclad (0.61-4) ... 331s Setting up cpp (4:14.1.0-2ubuntu1) ... 331s Setting up gcc-14-x86-64-linux-gnu (14.2.0-7ubuntu1) ... 331s Setting up gcc-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 331s Setting up gcc-14 (14.2.0-7ubuntu1) ... 331s Setting up gcc (4:14.1.0-2ubuntu1) ... 331s Setting up ecl (21.2.1+ds-4.1ubuntu2) ... 331s Setting up autopkgtest-satdep (0) ... 331s Processing triggers for man-db (2.12.1-3) ... 331s Processing triggers for install-info (7.1.1-1) ... 331s Processing triggers for libc-bin (2.40-1ubuntu3) ... 334s (Reading database ... 76756 files and directories currently installed.) 334s Removing autopkgtest-satdep (0) ... 336s autopkgtest [10:08:04]: test command2: ecl -norc -shell debian/tests/runtests.lisp 336s autopkgtest [10:08:04]: test command2: [----------------------- 336s ;;; Loading #P"/usr/lib/x86_64-linux-gnu/ecl-21.2.1/asdf.fas" 336s ;;; 336s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 336s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 336s ;;; 336s ;;; End of Pass 1. 336s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 336s ;;; 337s ;;; 337s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 337s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 337s ;;; 337s ;;; End of Pass 1. 337s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 337s ;;; 337s ;;; 337s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 337s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 337s ;;; 337s ;;; End of Pass 1. 337s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 337s ;;; 337s ;;; 337s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 337s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 337s ;;; 337s ;;; End of Pass 1. 337s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 337s ;;; 337s ;;; 337s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 337s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 337s ;;; 337s ;;; End of Pass 1. 337s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 337s ;;; 338s ;;; 338s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 338s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 338s ;;; 338s ;;; End of Pass 1. 338s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 338s ;;; 338s ;;; 338s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 338s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 338s ;;; 338s ;;; End of Pass 1. 338s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 338s ;;; 338s ;;; 338s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 338s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 338s ;;; 339s ;;; End of Pass 1. 339s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 339s ;;; 339s ;;; 339s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 339s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 339s ;;; 340s ;;; End of Pass 1. 340s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 340s ;;; 340s ;;; 340s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 340s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 340s ;;; 341s ;;; End of Pass 1. 341s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 341s ;;; 341s ;;; 341s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 341s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 341s ;;; 341s ;;; End of Pass 1. 341s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 341s ;;; 341s ;;; 341s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 341s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 341s ;;; 341s ;;; End of Pass 1. 341s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 341s ;;; 342s ;;; 342s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 342s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 342s ;;; 342s ;;; End of Pass 1. 342s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 342s ;;; 342s ;;; 342s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 342s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 342s ;;; 342s ;;; End of Pass 1. 342s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 342s ;;; 342s ;;; 342s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 342s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 342s ;;; 343s ;;; End of Pass 1. 343s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 343s ;;; 343s ;;; 343s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 343s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 343s ;;; 344s ;;; End of Pass 1. 344s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 344s ;;; 344s ;;; 344s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 344s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 344s ;;; 344s ;;; End of Pass 1. 344s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 344s ;;; 344s ;;; 344s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 344s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 344s ;;; 344s ;;; End of Pass 1. 344s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 344s ;;; 345s ;;; 345s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 345s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 345s ;;; 345s ;;; End of Pass 1. 345s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 345s ;;; 345s ;;; 345s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 345s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 345s ;;; 345s ;;; End of Pass 1. 345s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 345s ;;; 345s ;;; 345s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 345s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 345s ;;; 345s ;;; End of Pass 1. 345s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 345s ;;; 345s ;;; 345s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 345s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 345s ;;; 345s ;;; End of Pass 1. 345s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 345s ;;; 345s ;;; 345s ;;; Compiling /usr/share/common-lisp/source/global-vars/global-vars.lisp. 345s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 345s ;;; 346s ;;; End of Pass 1. 346s ;;; Finished compiling /usr/share/common-lisp/source/global-vars/global-vars.lisp. 346s ;;; 346s ;;; 346s ;;; Compiling /usr/share/common-lisp/source/trivial-features/src/tf-ecl.lisp. 346s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 346s ;;; 346s ;;; End of Pass 1. 346s ;;; Finished compiling /usr/share/common-lisp/source/trivial-features/src/tf-ecl.lisp. 346s ;;; 346s ;;; 346s ;;; Compiling /usr/share/common-lisp/source/trivial-garbage/trivial-garbage.lisp. 346s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 346s ;;; 346s ;;; End of Pass 1. 346s ;;; Finished compiling /usr/share/common-lisp/source/trivial-garbage/trivial-garbage.lisp. 346s ;;; 346s ;;; 346s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl.lisp. 346s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 346s ;;; 346s ;;; End of Pass 1. 346s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl.lisp. 346s ;;; 346s ;;; 346s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads.lisp. 346s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 346s ;;; 347s ;;; End of Pass 1. 347s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads.lisp. 347s ;;; 347s ;;; 347s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-ecl.lisp. 347s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 347s ;;; 347s ;;; End of Pass 1. 347s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-ecl.lisp. 347s ;;; 347s ;;; 347s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations.lisp. 347s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 347s ;;; 348s ;;; End of Pass 1. 348s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations.lisp. 348s ;;; 348s ;;; 348s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl.lisp. 348s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 348s ;;; 348s ;;; End of Pass 1. 348s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl.lisp. 348s ;;; 348s ;;; 348s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads.lisp. 348s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 348s ;;; 348s ;;; End of Pass 1. 348s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads.lisp. 348s ;;; 348s ;;; 348s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt.lisp. 348s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 348s ;;; 348s ;;; End of Pass 1. 348s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt.lisp. 348s ;;; 349s ;;; 349s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-ecl.lisp. 349s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 349s ;;; 349s ;;; End of Pass 1. 349s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-ecl.lisp. 349s ;;; 349s ;;; 349s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics.lisp. 349s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 349s ;;; 349s ;;; End of Pass 1. 349s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics.lisp. 349s ;;; 349s ;;; 349s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks.lisp. 349s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 349s ;;; 350s ;;; End of Pass 1. 350s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks.lisp. 350s ;;; 350s ;;; 350s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads.lisp. 350s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 350s ;;; 350s ;;; End of Pass 1. 350s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads.lisp. 350s ;;; 350s ;;; 350s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores.lisp. 350s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 350s ;;; 351s ;;; End of Pass 1. 351s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores.lisp. 351s ;;; 351s ;;; 351s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables.lisp. 351s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 351s ;;; 351s ;;; End of Pass 1. 351s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables.lisp. 351s ;;; 351s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 351s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 351s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 351s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 351s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 351s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 351s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 351s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 351s ;;; 351s ;;; Compiling ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 351s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 351s /usr/share/common-lisp/source/ironclad/src/package.lisp. 351s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 351s ;;; 351s ;;; End of Pass 1. 351s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 351s ;;; 351s ;;; 351s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 351s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 351s ;;; 352s ;;; End of Pass 1. 352s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 352s ;;; 352s ;;; 352s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 352s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 352s ;;; 352s ;;; End of Pass 1. 352s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 352s ;;; 352s ;;; 352s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 352s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 352s ;;; 352s ;;; End of Pass 1. 352s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 352s ;;; 352s ;;; 352s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 352s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 352s ;;; 353s ;;; End of Pass 1. 353s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 353s ;;; 353s ;;; 353s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 353s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 353s ;;; 353s ;;; End of Pass 1. 353s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 353s ;;; 353s ;;; 353s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 353s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 353s ;;; 354s ;;; End of Pass 1. 354s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 354s ;;; 354s ;;; 354s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 354s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 354s ;;; 355s ;;; End of Pass 1. 355s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 355s ;;; 355s ;;; 355s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 355s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 355s ;;; 355s ;;; End of Pass 1. 355s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 355s ;;; 355s ;;; 355s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 355s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 355s ;;; 355s ;;; End of Pass 1. 355s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 355s ;;; 356s ;;; 356s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 356s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 356s ;;; 363s ;;; End of Pass 1. 363s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 363s ;;; 363s ;;; 363s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 363s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 363s ;;; 364s ;;; End of Pass 1. 364s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 364s ;;; 364s ;;; 364s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 364s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 364s ;;; 364s ;;; End of Pass 1. 364s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 364s ;;; 365s ;;; 365s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 365s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 365s ;;; 365s ;;; End of Pass 1. 365s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 365s ;;; 365s ;;; 365s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 365s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 365s ;;; 365s ;;; End of Pass 1. 365s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 365s ;;; 365s ;;; 365s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 365s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 365s ;;; 366s ;;; End of Pass 1. 366s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 366s ;;; 366s ;;; 366s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 366s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 366s ;;; 367s ;;; End of Pass 1. 367s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 367s ;;; 367s ;;; 367s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 367s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 367s ;;; 367s ;;; End of Pass 1. 367s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 367s ;;; 367s ;;; 367s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 367s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 367s ;;; 367s ;;; End of Pass 1. 367s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 367s ;;; 367s ;;; 367s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 367s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 367s ;;; 368s ;;; End of Pass 1. 368s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 368s ;;; 368s ;;; 368s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 368s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 368s ;;; 368s ;;; End of Pass 1. 368s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 368s ;;; 368s ;;; 368s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 368s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 368s ;;; 368s ;;; End of Pass 1. 368s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 368s ;;; 368s ;;; 368s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 368s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 368s ;;; 370s ;;; End of Pass 1. 370s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 370s ;;; 370s ;;; 370s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 370s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 370s ;;; 371s ;;; End of Pass 1. 371s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 371s ;;; 371s ;;; 371s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 371s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 371s ;;; 374s ;;; End of Pass 1. 374s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 374s ;;; 374s ;;; 374s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 374s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 374s ;;; 375s ;;; Warning: 375s ;;; in file blowfish.lisp, position 13227 375s ;;; at (DEFMETHOD SCHEDULE-KEY ...) 375s ;;; ! Declaration of type 375s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 8) (*)) 375s ;;; was found for not bound variable KEY. 376s ;;; End of Pass 1. 376s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 376s ;;; 376s ;;; Warning: Lisp compilation had style-warnings while 376s compiling # 376s ;;; 376s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 376s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 376s ;;; 377s ;;; End of Pass 1. 377s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 377s ;;; 377s ;;; 377s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 377s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 377s ;;; 380s ;;; End of Pass 1. 380s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 380s ;;; 380s ;;; 380s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 380s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 380s ;;; 381s ;;; End of Pass 1. 381s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 381s ;;; 381s ;;; 381s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 381s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 381s ;;; 381s ;;; End of Pass 1. 381s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 381s ;;; 382s ;;; 382s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 382s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 382s ;;; 383s ;;; Warning: 383s ;;; in file des.lisp, position 13763 383s ;;; at (DEFUN DES-COOK-KEY-SCHEDULE ...) 383s ;;; ! Declaration of type 383s ;;; DES-ROUND-KEYS 383s ;;; was found for not bound variable DOUGH. 384s ;;; End of Pass 1. 384s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 384s ;;; 384s ;;; Warning: Lisp compilation had style-warnings while 384s compiling # 384s ;;; 384s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 384s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 384s ;;; 385s ;;; End of Pass 1. 385s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 385s ;;; 385s ;;; 385s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 385s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 385s ;;; 481s ;;; End of Pass 1. 481s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 481s ;;; 481s ;;; 481s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 481s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 481s ;;; 481s ;;; End of Pass 1. 481s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 481s ;;; 481s ;;; 481s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 481s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 481s ;;; 481s ;;; End of Pass 1. 481s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 481s ;;; 482s ;;; 482s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 482s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 482s ;;; 498s ;;; End of Pass 1. 498s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 498s ;;; 498s ;;; 498s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 498s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 498s ;;; 499s ;;; End of Pass 1. 499s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 499s ;;; 500s ;;; 500s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 500s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 500s ;;; 504s ;;; End of Pass 1. 504s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 504s ;;; 504s ;;; 504s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 504s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 504s ;;; 505s ;;; End of Pass 1. 505s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 505s ;;; 505s ;;; 505s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 505s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 505s ;;; 509s ;;; End of Pass 1. 509s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 509s ;;; 509s ;;; 509s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 509s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 509s ;;; 510s ;;; End of Pass 1. 510s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 510s ;;; 510s ;;; 510s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 510s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 510s ;;; 514s ;;; End of Pass 1. 514s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 514s ;;; 514s ;;; 514s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 514s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 514s ;;; 531s ;;; End of Pass 1. 531s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 531s ;;; 531s ;;; 531s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 531s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 531s ;;; 540s ;;; End of Pass 1. 540s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 540s ;;; 540s ;;; 540s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 540s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 540s ;;; 548s ;;; End of Pass 1. 548s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 548s ;;; 548s ;;; 548s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 548s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 548s ;;; 551s ;;; End of Pass 1. 551s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 551s ;;; 552s ;;; 552s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 552s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 552s ;;; 552s ;;; End of Pass 1. 552s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 552s ;;; 552s ;;; 552s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 552s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 552s ;;; 619s ;;; End of Pass 1. 619s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 619s ;;; 619s ;;; 619s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 619s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 619s ;;; 623s ;;; End of Pass 1. 623s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 623s ;;; 624s ;;; 624s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 624s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 624s ;;; 624s ;;; End of Pass 1. 624s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 624s ;;; 624s ;;; 624s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 624s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 624s ;;; 625s ;;; End of Pass 1. 625s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 625s ;;; 625s ;;; 625s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 625s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 625s ;;; 625s ;;; End of Pass 1. 625s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 625s ;;; 625s ;;; 625s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 625s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 625s ;;; 629s ;;; End of Pass 1. 629s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 629s ;;; 629s ;;; 629s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 629s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 630s ;;; 631s ;;; End of Pass 1. 631s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 631s ;;; 632s ;;; 632s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 632s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 632s ;;; 632s ;;; End of Pass 1. 632s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 632s ;;; 632s ;;; 632s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 632s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 632s ;;; 632s ;;; End of Pass 1. 632s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 632s ;;; 632s ;;; 632s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 632s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 633s ;;; 666s ;;; End of Pass 1. 666s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 666s ;;; 666s ;;; 666s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 666s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 666s ;;; 668s ;;; End of Pass 1. 668s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 668s ;;; 668s ;;; 668s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 668s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 668s ;;; 692s ;;; End of Pass 1. 692s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 692s ;;; 692s ;;; 692s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 692s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 692s ;;; 693s ;;; End of Pass 1. 693s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 693s ;;; 693s ;;; 693s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 693s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 693s ;;; 694s ;;; End of Pass 1. 694s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 694s ;;; 694s ;;; 694s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 694s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 694s ;;; 695s ;;; End of Pass 1. 695s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 695s ;;; 695s ;;; 695s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 695s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 695s ;;; 695s ;;; End of Pass 1. 695s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 695s ;;; 695s ;;; 695s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 695s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 695s ;;; 696s ;;; End of Pass 1. 696s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 696s ;;; 696s ;;; 696s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 696s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 696s ;;; 698s ;;; End of Pass 1. 698s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 698s ;;; 698s ;;; 698s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 698s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 698s ;;; 699s ;;; End of Pass 1. 699s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 699s ;;; 699s ;;; 699s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 699s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 699s ;;; 701s ;;; End of Pass 1. 701s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 701s ;;; 701s ;;; 701s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 701s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 701s ;;; 703s ;;; End of Pass 1. 703s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 703s ;;; 703s ;;; 703s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 703s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 703s ;;; 705s ;;; End of Pass 1. 705s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 705s ;;; 705s ;;; 705s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 705s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 705s ;;; 708s ;;; End of Pass 1. 708s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 708s ;;; 708s ;;; 708s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 708s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 708s ;;; 710s ;;; End of Pass 1. 710s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 710s ;;; 710s ;;; 710s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 710s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 710s ;;; 715s ;;; End of Pass 1. 715s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 715s ;;; 715s ;;; 715s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 715s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 715s ;;; 717s ;;; End of Pass 1. 717s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 717s ;;; 717s ;;; 717s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 717s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 717s ;;; 718s ;;; End of Pass 1. 718s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 718s ;;; 718s ;;; 718s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 718s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 718s ;;; 723s ;;; End of Pass 1. 723s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 723s ;;; 723s ;;; 723s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 723s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 723s ;;; 723s ;;; End of Pass 1. 723s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 723s ;;; 724s ;;; 724s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 724s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 724s ;;; 724s ;;; End of Pass 1. 724s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 724s ;;; 724s ;;; 724s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 724s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 724s ;;; 724s ;;; End of Pass 1. 724s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 724s ;;; 724s ;;; 724s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 724s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 724s ;;; 725s ;;; End of Pass 1. 725s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 725s ;;; 725s ;;; 725s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 725s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 725s ;;; 725s ;;; Warning: 725s ;;; in file gmac.lisp, position 6899 725s ;;; at (DEFUN GMAC-MUL ...) 725s ;;; ! Declaration of type 725s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 64) (128 2 2)) 725s ;;; was found for not bound variable KEY. 727s ;;; End of Pass 1. 727s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 727s ;;; 727s ;;; Warning: Lisp compilation had style-warnings while 727s compiling # 727s ;;; 727s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 727s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 727s ;;; 727s ;;; End of Pass 1. 727s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 727s ;;; 727s ;;; 727s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 727s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 727s ;;; 728s ;;; End of Pass 1. 728s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 728s ;;; 728s ;;; 728s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 728s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 728s ;;; 728s ;;; End of Pass 1. 728s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 728s ;;; 728s ;;; 728s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 728s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 728s ;;; 729s ;;; End of Pass 1. 729s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 729s ;;; 731s ;;; 731s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 731s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 731s ;;; 731s ;;; End of Pass 1. 731s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 731s ;;; 731s ;;; 731s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 731s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 731s ;;; 731s ;;; End of Pass 1. 731s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 731s ;;; 731s ;;; 731s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 731s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 731s ;;; 731s ;;; End of Pass 1. 731s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 731s ;;; 731s ;;; 731s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 731s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 731s ;;; 731s ;;; End of Pass 1. 731s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 731s ;;; 731s ;;; 731s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 731s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 731s ;;; 733s ;;; End of Pass 1. 733s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 733s ;;; 733s ;;; 733s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 733s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 733s ;;; 734s ;;; End of Pass 1. 734s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 734s ;;; 734s ;;; 734s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 734s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 734s ;;; 734s ;;; End of Pass 1. 734s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 734s ;;; 734s ;;; 734s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 734s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 734s ;;; 735s ;;; End of Pass 1. 735s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 735s ;;; 735s ;;; 735s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 735s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 735s ;;; 735s ;;; End of Pass 1. 735s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 735s ;;; 735s ;;; 735s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 735s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 735s ;;; 735s ;;; End of Pass 1. 735s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 735s ;;; 736s ;;; 736s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 736s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 736s ;;; 736s ;;; End of Pass 1. 736s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 736s ;;; 736s ;;; 736s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 736s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 736s ;;; 736s ;;; End of Pass 1. 736s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 736s ;;; 737s ;;; 737s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 737s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 737s ;;; 737s ;;; End of Pass 1. 737s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 737s ;;; 737s ;;; 737s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 737s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 737s ;;; 737s ;;; End of Pass 1. 737s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 737s ;;; 738s ;;; 738s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 738s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 738s ;;; 738s ;;; End of Pass 1. 738s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 738s ;;; 738s ;;; 738s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 738s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 738s ;;; 739s ;;; End of Pass 1. 739s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 739s ;;; 739s ;;; 739s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 739s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 739s ;;; 740s ;;; End of Pass 1. 740s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 740s ;;; 740s ;;; 740s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 740s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 740s ;;; 740s ;;; End of Pass 1. 740s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 740s ;;; 740s ;;; 740s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 740s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 740s ;;; 741s ;;; End of Pass 1. 741s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 741s ;;; 741s ;;; 741s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 741s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 741s ;;; 742s ;;; End of Pass 1. 742s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 742s ;;; 742s ;;; 742s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 742s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 742s ;;; 742s ;;; End of Pass 1. 742s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 742s ;;; 743s ;;; 743s ;;; Compiling /usr/share/common-lisp/source/rt/rt.lisp. 743s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 743s ;;; 743s ;;; End of Pass 1. 743s ;;; Finished compiling /usr/share/common-lisp/source/rt/rt.lisp. 743s ;;; 743s ;;; 743s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 743s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 743s ;;; 744s ;;; End of Pass 1. 744s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 744s ;;; 745s ;;; 745s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 745s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 745s ;;; 745s ;;; End of Pass 1. 745s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 745s ;;; 745s ;;; 745s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 745s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 745s ;;; 745s ;;; End of Pass 1. 745s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 745s ;;; 745s ;;; 745s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 745s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 745s ;;; 745s ;;; End of Pass 1. 745s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 745s ;;; 745s ;;; 745s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 745s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 745s ;;; 746s ;;; End of Pass 1. 746s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 746s ;;; 746s ;;; 746s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 746s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 746s ;;; 746s ;;; End of Pass 1. 746s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 746s ;;; 746s ;;; 746s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 746s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 746s ;;; 747s ;;; End of Pass 1. 747s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 747s ;;; 747s ;;; 747s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 747s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 747s ;;; 747s ;;; End of Pass 1. 747s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 747s ;;; 748s ;;; 748s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 748s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 748s ;;; 748s ;;; End of Pass 1. 748s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 748s ;;; 748s ;;; 748s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 748s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 748s ;;; 748s ;;; End of Pass 1. 748s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 748s ;;; 748s ;;; 748s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id.lisp. 748s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 748s ;;; 748s ;;; End of Pass 1. 748s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id.lisp. 748s ;;; 748s ;;; 748s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 748s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 748s ;;; 748s ;;; End of Pass 1. 748s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 748s ;;; 749s ;;; 749s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 749s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 749s ;;; 749s ;;; End of Pass 1. 749s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 749s ;;; 749s ;;; 749s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 749s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 749s ;;; 749s ;;; End of Pass 1. 749s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 749s ;;; 749s ;;; 749s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 749s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 749s ;;; 749s ;;; End of Pass 1. 749s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 749s ;;; 750s ;;; 750s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 750s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 750s ;;; 750s ;;; End of Pass 1. 750s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 750s ;;; 750s ;;; 750s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 750s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 750s ;;; 750s ;;; End of Pass 1. 750s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 750s ;;; 750s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 750s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 750s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 750s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 750s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 750s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 750s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 750s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 750s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 750s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 750s ;;; 750s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 750s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 750s ;;; 750s ;;; End of Pass 1. 750s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 750s ;;; 751s ;;; 751s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 751s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 751s ;;; 751s ;;; End of Pass 1. 751s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 751s ;;; 751s ;;; 751s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 751s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 751s ;;; 751s ;;; End of Pass 1. 751s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 751s ;;; 751s ;;; 751s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 751s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 751s ;;; 751s ;;; End of Pass 1. 751s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 751s ;;; 752s ;;; 752s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 752s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 752s ;;; 752s ;;; End of Pass 1. 752s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 752s ;;; 752s ;;; 752s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 752s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 752s ;;; 752s ;;; End of Pass 1. 752s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 752s ;;; 752s ;;; 752s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 752s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 752s ;;; 752s ;;; End of Pass 1. 752s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 752s ;;; 752s ;;; 752s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 752s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 752s ;;; 752s ;;; End of Pass 1. 752s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 752s ;;; 753s ;;; 753s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 753s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 753s ;;; 763s ;;; End of Pass 1. 763s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 763s ;;; 763s ;;; 763s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 763s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 763s ;;; 763s ;;; End of Pass 1. 763s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 763s ;;; 763s ;;; 763s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 763s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 763s ;;; 764s ;;; End of Pass 1. 764s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 764s ;;; 764s ;;; 764s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 764s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 764s ;;; 764s ;;; End of Pass 1. 764s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 764s ;;; 764s ;;; 764s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 764s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 764s ;;; 764s ;;; End of Pass 1. 764s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 764s ;;; 765s ;;; 765s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 765s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 765s ;;; 765s ;;; End of Pass 1. 765s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 765s ;;; 765s ;;; 765s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 765s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 765s ;;; 766s ;;; End of Pass 1. 766s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 766s ;;; 766s ;;; 766s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 766s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 766s ;;; 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 767s ;;; Warning: 767s ;;; in file encode.lisp, position 12972 767s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 767s ;;; ! Declaration of type 767s ;;; CHAR-CODE-INTEGER 767s ;;; was found for not bound variable OCTET. 771s ;;; End of Pass 1. 771s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 771s ;;; 771s ;;; Warning: Lisp compilation had style-warnings while 771s compiling # 771s ;;; 771s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 771s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 771s ;;; 780s ;;; Warning: 780s ;;; in file decode.lisp, position 25795 780s ;;; at (DEFMETHOD OCTETS-TO-CHAR-CODE ...) 780s ;;; ! Declaration of type 780s ;;; FUNCTION 780s ;;; was found for not bound variable *CURRENT-UNREADER*. 788s ;;; End of Pass 1. 788s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 788s ;;; 788s ;;; Warning: Lisp compilation had style-warnings while 788s compiling # 788s ;;; 788s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 788s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 788s ;;; 788s ;;; End of Pass 1. 788s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 788s ;;; 789s ;;; 789s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 789s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 789s ;;; 789s ;;; End of Pass 1. 789s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 789s ;;; 789s ;;; 789s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 789s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 789s ;;; 789s ;;; End of Pass 1. 789s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 789s ;;; 789s ;;; 789s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 789s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 789s ;;; 790s ;;; End of Pass 1. 790s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 790s ;;; 790s ;;; 790s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 790s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 790s ;;; 790s ;;; End of Pass 1. 790s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 790s ;;; 790s ;;; 790s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 790s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 790s ;;; 790s ;;; End of Pass 1. 790s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 790s ;;; 790s ;;; 790s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 790s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 790s ;;; 790s ;;; End of Pass 1. 790s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 790s ;;; 791s Doing 580 pending tests of 580 tests total. 791s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 791s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 791s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 791s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 791s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 791s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 791s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 791s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 791s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 791s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 791s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 791s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 791s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 792s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 792s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 793s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 793s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 793s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 793s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 793s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 793s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 793s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 793s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 793s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 793s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 793s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 793s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 793s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 793s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 793s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 793s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 793s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 793s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 793s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 793s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 793s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 793s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 793s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 793s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 793s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 793s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 793s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 793s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 793s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 793s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 793s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 794s :BLAKE2S/224 :CRC24 :CRC32 :CRC32C :GROESTL :GROESTL/224 :GROESTL/256 794s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 794s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 795s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 795s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 795s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 795s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 795s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 795s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 795s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 795s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 795s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 795s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 795s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 795s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 795s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 795s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 795s IRONCLAD-TESTS::CRC32C/INCREMENTAL IRONCLAD-TESTS::GROESTL/INCREMENTAL 795s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 795s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 795s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 795s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 796s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 796s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 796s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 796s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 796s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 796s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 796s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 796s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 796s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 796s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 796s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 796s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 796s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 796s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 796s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 796s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 796s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 796s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 796s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 796s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 796s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 796s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 796s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 796s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 796s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 796s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 796s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 796s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 796s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 796s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 796s IRONCLAD-TESTS::CRC32C/BLOCK-BUFFERING 796s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 796s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 796s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 796s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 796s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 796s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 796s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 796s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 796s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 796s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 796s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 796s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 796s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 796s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 796s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 796s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 796s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 796s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 796s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 796s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 796s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 796s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 796s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 796s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 796s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 796s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::CRC32C/STREAM 797s IRONCLAD-TESTS::GROESTL/STREAM IRONCLAD-TESTS::GROESTL/224/STREAM 797s IRONCLAD-TESTS::GROESTL/256/STREAM IRONCLAD-TESTS::GROESTL/384/STREAM 797s IRONCLAD-TESTS::JH/STREAM IRONCLAD-TESTS::JH/224/STREAM 797s IRONCLAD-TESTS::JH/256/STREAM IRONCLAD-TESTS::JH/384/STREAM 797s IRONCLAD-TESTS::KECCAK/STREAM IRONCLAD-TESTS::KECCAK/224/STREAM 797s IRONCLAD-TESTS::KECCAK/256/STREAM IRONCLAD-TESTS::KECCAK/384/STREAM 797s IRONCLAD-TESTS::KUPYNA/STREAM IRONCLAD-TESTS::KUPYNA/256/STREAM 797s IRONCLAD-TESTS::MD2/STREAM IRONCLAD-TESTS::MD4/STREAM 797s IRONCLAD-TESTS::MD5/STREAM IRONCLAD-TESTS::RIPEMD-128/STREAM 797s IRONCLAD-TESTS::RIPEMD-160/STREAM IRONCLAD-TESTS::SHA1/STREAM 797s IRONCLAD-TESTS::SHA224/STREAM IRONCLAD-TESTS::SHA256/STREAM 798s IRONCLAD-TESTS::SHA3/STREAM IRONCLAD-TESTS::SHA3/224/STREAM 798s IRONCLAD-TESTS::SHA3/256/STREAM IRONCLAD-TESTS::SHA3/384/STREAM 798s IRONCLAD-TESTS::SHA384/STREAM IRONCLAD-TESTS::SHA512/STREAM 798s IRONCLAD-TESTS::SHAKE128/STREAM IRONCLAD-TESTS::SHAKE256/STREAM 798s IRONCLAD-TESTS::SKEIN1024/STREAM IRONCLAD-TESTS::SKEIN1024/384/STREAM 798s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 798s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 798s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 798s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 798s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 798s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 798s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 798s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 798s IRONCLAD-TESTS::WHIRLPOOL/STREAM 798s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::CRC32C/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 798s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 799s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 800s IRONCLAD-TESTS::ADLER32/FILL-POINTER 800s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 800s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 800s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 800s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 800s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 800s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 800s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 800s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 800s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 800s IRONCLAD-TESTS::CRC32C/FILL-POINTER 800s IRONCLAD-TESTS::GROESTL/FILL-POINTER 800s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 800s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 800s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 801s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 801s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 801s IRONCLAD-TESTS::KECCAK/FILL-POINTER 801s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 801s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 801s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 801s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 801s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 801s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 801s IRONCLAD-TESTS::MD5/FILL-POINTER 801s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 801s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 801s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 801s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 801s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 801s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 801s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 801s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 801s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 801s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 801s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 801s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 801s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 801s IRONCLAD-TESTS::TIGER/FILL-POINTER 801s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 801s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 801s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 801s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 801s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 802s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 802s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 802s IRONCLAD-TESTS::UNSUPPORTED-KDF 802s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 802s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 802s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 802s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 802s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 802s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 804s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 804s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::ARGON2ID-1 804s IRONCLAD-TESTS::ARGON2ID-2 IRONCLAD-TESTS::ARGON2ID-3 805s IRONCLAD-TESTS::ARGON2ID-4 IRONCLAD-TESTS::BCRYPT-1 820s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 828s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 902s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 908s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF1 913s IRONCLAD-TESTS::SCRYPTKDF2 IRONCLAD-TESTS::SCRYPTKDF3 913s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 913s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 913s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 913s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 913s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 913s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 913s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 913s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 913s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 913s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 913s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 913s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 913s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 913s IRONCLAD-TESTS::SKEIN-MAC/STREAM 913s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 913s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 913s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 913s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 913s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 913s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 913s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 913s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 914s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 914s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 916s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 918s :SECP384R1-SIGNATURE :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH 918s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 918s No tests failed.autopkgtest [10:17:46]: test command2: -----------------------] 919s command2 PASS 919s autopkgtest [10:17:47]: test command2: - - - - - - - - - - results - - - - - - - - - - 919s autopkgtest [10:17:47]: @@@@@@@@@@@@@@@@@@@@ summary 919s command1 PASS 919s command2 PASS 931s nova [W] Skipping flock for amd64 931s Creating nova instance adt-plucky-amd64-cl-ironclad-20241108-100228-juju-7f2275-prod-proposed-migration-environment-15-feb31822-5daa-4ed9-8a15-a2febbdb81fd from image adt/ubuntu-plucky-amd64-server-20241107.img (UUID 877d864c-7e99-49b4-8922-89a25907a284)... 931s nova [W] Skipping flock for amd64 931s Creating nova instance adt-plucky-amd64-cl-ironclad-20241108-100228-juju-7f2275-prod-proposed-migration-environment-15-feb31822-5daa-4ed9-8a15-a2febbdb81fd from image adt/ubuntu-plucky-amd64-server-20241107.img (UUID 877d864c-7e99-49b4-8922-89a25907a284)...