0s autopkgtest [08:12:00]: starting date and time: 2024-11-08 08:12:00+0000 0s autopkgtest [08:12:00]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [08:12:00]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.qfvix6g2/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:cl-ironclad,src:bordeaux-threads --apt-upgrade cl-ironclad --timeout-short=300 --timeout-copy=20000 --timeout-test=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=cl-ironclad/0.61-4 bordeaux-threads/0.9.4-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-big --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-arm64-5.secgroup --name adt-plucky-arm64-cl-ironclad-20241108-081200-juju-7f2275-prod-proposed-migration-environment-20-70fa76db-c358-4346-9a75-4562a32c2609 --image adt/ubuntu-plucky-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 75s autopkgtest [08:13:15]: testbed dpkg architecture: arm64 76s autopkgtest [08:13:16]: testbed apt version: 2.9.8 76s autopkgtest [08:13:16]: @@@@@@@@@@@@@@@@@@@@ test bed setup 77s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 77s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 77s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1360 kB] 77s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [173 kB] 77s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [18.2 kB] 77s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [246 kB] 77s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 77s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [1033 kB] 77s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [30.0 kB] 78s Fetched 2992 kB in 1s (2673 kB/s) 78s Reading package lists... 81s Reading package lists... 81s Building dependency tree... 81s Reading state information... 82s Calculating upgrade... 83s The following package was automatically installed and is no longer required: 83s python3-netifaces 83s Use 'sudo apt autoremove' to remove it. 83s The following packages will be upgraded: 83s base-files libflashrom1 libnetplan1 libplymouth5 motd-news-config 83s netplan-generator netplan.io plymouth plymouth-theme-ubuntu-text 83s python3-netplan 83s 10 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 83s Need to get 789 kB of archives. 83s After this operation, 16.4 kB of additional disk space will be used. 83s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 motd-news-config all 13.5ubuntu3 [5190 B] 83s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 base-files arm64 13.5ubuntu3 [75.5 kB] 83s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 netplan-generator arm64 1.1.1-1 [60.6 kB] 83s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-netplan arm64 1.1.1-1 [23.2 kB] 83s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 netplan.io arm64 1.1.1-1 [67.5 kB] 83s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 libnetplan1 arm64 1.1.1-1 [129 kB] 83s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 libplymouth5 arm64 24.004.60-1ubuntu11 [140 kB] 83s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 plymouth-theme-ubuntu-text arm64 24.004.60-1ubuntu11 [9916 B] 83s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 plymouth arm64 24.004.60-1ubuntu11 [135 kB] 83s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libflashrom1 arm64 1.4.0-3ubuntu1 [144 kB] 84s Fetched 789 kB in 1s (1379 kB/s) 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79706 files and directories currently installed.) 84s Preparing to unpack .../motd-news-config_13.5ubuntu3_all.deb ... 84s Unpacking motd-news-config (13.5ubuntu3) over (13.5ubuntu2) ... 85s Preparing to unpack .../base-files_13.5ubuntu3_arm64.deb ... 85s Unpacking base-files (13.5ubuntu3) over (13.5ubuntu2) ... 85s Setting up base-files (13.5ubuntu3) ... 86s motd-news.service is a disabled or a static unit not running, not starting it. 86s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79706 files and directories currently installed.) 86s Preparing to unpack .../0-netplan-generator_1.1.1-1_arm64.deb ... 86s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 86s Unpacking netplan-generator (1.1.1-1) over (1.1-1) ... 86s Preparing to unpack .../1-python3-netplan_1.1.1-1_arm64.deb ... 86s Unpacking python3-netplan (1.1.1-1) over (1.1-1) ... 86s Preparing to unpack .../2-netplan.io_1.1.1-1_arm64.deb ... 86s Unpacking netplan.io (1.1.1-1) over (1.1-1) ... 86s Preparing to unpack .../3-libnetplan1_1.1.1-1_arm64.deb ... 86s Unpacking libnetplan1:arm64 (1.1.1-1) over (1.1-1) ... 86s Preparing to unpack .../4-libplymouth5_24.004.60-1ubuntu11_arm64.deb ... 86s Unpacking libplymouth5:arm64 (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 86s Preparing to unpack .../5-plymouth-theme-ubuntu-text_24.004.60-1ubuntu11_arm64.deb ... 86s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 87s Preparing to unpack .../6-plymouth_24.004.60-1ubuntu11_arm64.deb ... 87s Unpacking plymouth (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 87s Preparing to unpack .../7-libflashrom1_1.4.0-3ubuntu1_arm64.deb ... 87s Unpacking libflashrom1:arm64 (1.4.0-3ubuntu1) over (1.3.0-2.1ubuntu2) ... 87s Setting up motd-news-config (13.5ubuntu3) ... 87s Setting up libnetplan1:arm64 (1.1.1-1) ... 87s Setting up libflashrom1:arm64 (1.4.0-3ubuntu1) ... 87s Setting up libplymouth5:arm64 (24.004.60-1ubuntu11) ... 87s Setting up python3-netplan (1.1.1-1) ... 87s Setting up netplan-generator (1.1.1-1) ... 87s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 87s Setting up plymouth (24.004.60-1ubuntu11) ... 87s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 87s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 114s flash-kernel: deferring update (trigger activated) 115s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 115s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 115s Setting up netplan.io (1.1.1-1) ... 115s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu11) ... 115s update-initramfs: deferring update (trigger activated) 115s Processing triggers for install-info (7.1.1-1) ... 115s Processing triggers for libc-bin (2.40-1ubuntu3) ... 115s Processing triggers for man-db (2.12.1-3) ... 117s Processing triggers for dbus (1.14.10-4ubuntu5) ... 117s Processing triggers for flash-kernel (3.107ubuntu13) ... 117s System running in EFI mode, skipping. 117s Processing triggers for initramfs-tools (0.142ubuntu34) ... 117s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 117s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 138s System running in EFI mode, skipping. 138s Reading package lists... 138s Building dependency tree... 138s Reading state information... 139s The following packages will be REMOVED: 139s python3-netifaces* 140s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 140s After this operation, 99.3 kB disk space will be freed. 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79706 files and directories currently installed.) 140s Removing python3-netifaces:arm64 (0.11.0-2build3) ... 140s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 140s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 141s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 141s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 143s Reading package lists... 143s Reading package lists... 143s Building dependency tree... 143s Reading state information... 143s Calculating upgrade... 143s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 143s Reading package lists... 144s Building dependency tree... 144s Reading state information... 145s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 145s autopkgtest [08:14:25]: rebooting testbed after setup commands that affected boot 149s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 171s autopkgtest [08:14:51]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 14:19:41 UTC 2024 173s autopkgtest [08:14:53]: @@@@@@@@@@@@@@@@@@@@ apt-source cl-ironclad 176s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/universe cl-ironclad 0.61-4 (dsc) [2131 B] 176s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe cl-ironclad 0.61-4 (tar) [1497 kB] 176s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe cl-ironclad 0.61-4 (diff) [4832 B] 176s gpgv: Signature made Fri Oct 11 00:15:42 2024 UTC 176s gpgv: using RSA key 9B917007AE030E36E4FC248B695B7AE4BF066240 176s gpgv: Can't check signature: No public key 176s dpkg-source: warning: cannot verify inline signature for ./cl-ironclad_0.61-4.dsc: no acceptable signature found 176s autopkgtest [08:14:56]: testing package cl-ironclad version 0.61-4 177s autopkgtest [08:14:57]: build not needed 177s autopkgtest [08:14:57]: test command1: preparing testbed 181s Reading package lists... 181s Building dependency tree... 181s Reading state information... 182s Starting pkgProblemResolver with broken count: 0 182s Starting 2 pkgProblemResolver with broken count: 0 182s Done 183s The following additional packages will be installed: 183s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-global-vars 183s cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 183s cl-trivial-gray-streams sbcl 183s Suggested packages: 183s sbcl-doc sbcl-source slime 183s Recommended packages: 183s cl-fiveam cl-cffi 183s The following NEW packages will be installed: 183s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 183s cl-global-vars cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 183s cl-trivial-gray-streams sbcl 183s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 183s Need to get 11.7 MB/11.7 MB of archives. 183s After this operation, 55.5 MB of additional disk space will be used. 183s Get:1 /tmp/autopkgtest.yoHW7l/1-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [716 B] 183s Get:2 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-alexandria all 20240125.git8514d8e-1 [204 kB] 184s Get:3 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-global-vars all 0~20141013.gitc749f32-2 [5156 B] 184s Get:4 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-trivial-features all 20210228.gitf6e8dd7-2 [11.1 kB] 184s Get:5 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-trivial-garbage all 20211229.gitb3af9c0-1 [9122 B] 184s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 cl-bordeaux-threads all 0.9.4-1 [35.5 kB] 184s Get:7 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 184s Get:8 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 184s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 cl-ironclad all 0.61-4 [1247 kB] 184s Get:10 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-rt all 20090812.gita6a7503-1 [13.2 kB] 184s Get:11 http://ftpmaster.internal/ubuntu plucky/universe arm64 sbcl arm64 2:2.2.9-1ubuntu2 [9947 kB] 184s Fetched 11.7 MB in 1s (12.0 MB/s) 184s Selecting previously unselected package cl-alexandria. 184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79696 files and directories currently installed.) 184s Preparing to unpack .../00-cl-alexandria_20240125.git8514d8e-1_all.deb ... 184s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 184s Selecting previously unselected package cl-global-vars. 185s Preparing to unpack .../01-cl-global-vars_0~20141013.gitc749f32-2_all.deb ... 185s Unpacking cl-global-vars (0~20141013.gitc749f32-2) ... 185s Selecting previously unselected package cl-trivial-features. 185s Preparing to unpack .../02-cl-trivial-features_20210228.gitf6e8dd7-2_all.deb ... 185s Unpacking cl-trivial-features (20210228.gitf6e8dd7-2) ... 185s Selecting previously unselected package cl-trivial-garbage. 185s Preparing to unpack .../03-cl-trivial-garbage_20211229.gitb3af9c0-1_all.deb ... 185s Unpacking cl-trivial-garbage (20211229.gitb3af9c0-1) ... 185s Selecting previously unselected package cl-bordeaux-threads. 185s Preparing to unpack .../04-cl-bordeaux-threads_0.9.4-1_all.deb ... 185s Unpacking cl-bordeaux-threads (0.9.4-1) ... 185s Selecting previously unselected package cl-trivial-gray-streams. 185s Preparing to unpack .../05-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 185s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 185s Selecting previously unselected package cl-flexi-streams. 185s Preparing to unpack .../06-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 185s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 185s Selecting previously unselected package cl-ironclad. 185s Preparing to unpack .../07-cl-ironclad_0.61-4_all.deb ... 185s Unpacking cl-ironclad (0.61-4) ... 185s Selecting previously unselected package cl-rt. 185s Preparing to unpack .../08-cl-rt_20090812.gita6a7503-1_all.deb ... 185s Unpacking cl-rt (20090812.gita6a7503-1) ... 185s Selecting previously unselected package sbcl. 185s Preparing to unpack .../09-sbcl_2%3a2.2.9-1ubuntu2_arm64.deb ... 185s Unpacking sbcl (2:2.2.9-1ubuntu2) ... 185s Selecting previously unselected package autopkgtest-satdep. 185s Preparing to unpack .../10-1-autopkgtest-satdep.deb ... 185s Unpacking autopkgtest-satdep (0) ... 185s Setting up cl-trivial-garbage (20211229.gitb3af9c0-1) ... 185s Setting up cl-trivial-features (20210228.gitf6e8dd7-2) ... 185s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 185s Setting up cl-global-vars (0~20141013.gitc749f32-2) ... 185s Setting up sbcl (2:2.2.9-1ubuntu2) ... 185s Setting up cl-alexandria (20240125.git8514d8e-1) ... 185s Setting up cl-rt (20090812.gita6a7503-1) ... 185s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 185s Setting up cl-bordeaux-threads (0.9.4-1) ... 185s Setting up cl-ironclad (0.61-4) ... 185s Setting up autopkgtest-satdep (0) ... 185s Processing triggers for man-db (2.12.1-3) ... 186s Processing triggers for install-info (7.1.1-1) ... 186s Processing triggers for systemd (256.5-2ubuntu3) ... 190s (Reading database ... 80305 files and directories currently installed.) 190s Removing autopkgtest-satdep (0) ... 190s autopkgtest [08:15:10]: test command1: sbcl --dynamic-space-size 2048 --script debian/tests/runtests.lisp 190s autopkgtest [08:15:10]: test command1: [----------------------- 191s Verify before GC [threads] [RO] [static] [dynamic] passed 191s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 191s code scavenged: 985 total, 0 skipped 191s Next gc when 143191334 bytes have been consed 192s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp" (written 25 JAN 2024 05:37:54 PM): 192s 192s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/package-tmpGHU3ALSV.fasl 192s ; compilation finished in 0:00:00.005 192s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp" (written 25 JAN 2024 05:37:54 PM): 192s 192s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/definitions-tmpAAURSO1.fasl 192s ; compilation finished in 0:00:00.033 192s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp" (written 25 JAN 2024 05:37:54 PM): 192s 192s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/binding-tmp5GEXGEG5.fasl 192s ; compilation finished in 0:00:00.046 192s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp" (written 25 JAN 2024 05:37:54 PM): 192s 192s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/strings-tmpAR3FSGEY.fasl 192s ; compilation finished in 0:00:00.002 192s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp" (written 25 JAN 2024 05:37:54 PM): 192s 192s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/conditions-tmpJAIDFZTC.fasl 192s ; compilation finished in 0:00:00.053 192s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp" (written 25 JAN 2024 05:37:54 PM): 192s 192s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/symbols-tmp8V3J6PE9.fasl 192s ; compilation finished in 0:00:00.040 192s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp" (written 25 JAN 2024 05:37:54 PM): 192s 192s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/macros-tmp9V47YWQF.fasl 192s ; compilation finished in 0:00:00.186 192s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp" (written 25 JAN 2024 05:37:54 PM): 192s Verify before GC [threads] [RO] [static] [dynamic] passed 192s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 192s code scavenged: 339 total, 0 skipped 192s Next gc when 149111894 bytes have been consed 193s 193s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/functions-tmp9BN22RMA.fasl 193s ; compilation finished in 0:00:00.364 193s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp" (written 25 JAN 2024 05:37:54 PM): 193s 193s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/lists-tmp1CXFJSK9.fasl 193s ; compilation finished in 0:00:00.127 193s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp" (written 25 JAN 2024 05:37:54 PM): 193s 193s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/types-tmpX4BRKI0R.fasl 193s ; compilation finished in 0:00:00.058 193s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp" (written 25 JAN 2024 05:37:54 PM): 193s 193s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/io-tmpQ371UGST.fasl 193s ; compilation finished in 0:00:00.154 193s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp" (written 25 JAN 2024 05:37:54 PM): 193s Verify before GC [threads] [RO] [static] [dynamic] passed 193s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 193s code scavenged: 443 total, 0 skipped 193s Next gc when 148972374 bytes have been consed 193s 193s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables-tmp2OWI3Q7U.fasl 193s ; compilation finished in 0:00:00.395 193s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp" (written 25 JAN 2024 05:37:54 PM): 193s 193s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/control-flow-tmp9KKTJMYV.fasl 193s ; compilation finished in 0:00:00.037 193s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp" (written 25 JAN 2024 05:37:54 PM): 193s 193s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/arrays-tmpJU0JWO19.fasl 193s ; compilation finished in 0:00:00.015 193s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp" (written 25 JAN 2024 05:37:54 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/sequences-tmpZX2WN8N4.fasl 194s ; compilation finished in 0:00:00.211 194s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp" (written 25 JAN 2024 05:37:54 PM): 194s Verify before GC [threads] [RO] [static] [dynamic] passed 194s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 194s code scavenged: 52 total, 3 skipped 194s Next gc when 155355398 bytes have been consed 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/numbers-tmpOU81XRV0.fasl 194s ; compilation finished in 0:00:00.420 194s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp" (written 25 JAN 2024 05:37:54 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/features-tmpY2ML9CFA.fasl 194s ; compilation finished in 0:00:00.008 194s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp" (written 25 JAN 2024 05:37:54 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/package-tmpX2JYJDQE.fasl 194s ; compilation finished in 0:00:00.004 194s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp" (written 25 JAN 2024 05:37:54 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/arrays-tmpOPCILR65.fasl 194s ; compilation finished in 0:00:00.016 194s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp" (written 25 JAN 2024 05:37:54 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/control-flow-tmpRV9F8A9A.fasl 194s ; compilation finished in 0:00:00.006 194s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp" (written 25 JAN 2024 05:37:54 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/sequences-tmpK2ZAJT4I.fasl 194s ; compilation finished in 0:00:00.004 194s ; compiling file "/usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp" (written 25 JAN 2024 05:37:54 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/lists-tmpUX5S4ADN.fasl 194s ; compilation finished in 0:00:00.005 194s ; compiling file "/usr/share/common-lisp/source/global-vars/global-vars.lisp" (written 13 OCT 2014 01:27:12 AM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/global-vars/global-vars-tmp10401X32.fasl 194s ; compilation finished in 0:00:00.018 194s ; compiling file "/usr/share/common-lisp/source/trivial-features/src/tf-sbcl.lisp" (written 28 FEB 2021 08:31:40 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/trivial-features/src/tf-sbcl-tmpZ7CBRM0G.fasl 194s ; compilation finished in 0:00:00.004 194s ; compiling file "/usr/share/common-lisp/source/trivial-garbage/trivial-garbage.lisp" (written 29 DEC 2021 06:00:51 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/trivial-garbage/trivial-garbage-tmp9OZEQ0G2.fasl 194s ; compilation finished in 0:00:00.028 194s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl.lisp" (written 22 JUN 2024 02:52:55 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl-tmpB2JTL1W9.fasl 194s ; compilation finished in 0:00:00.001 194s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads.lisp" (written 22 JUN 2024 02:52:55 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads-tmpP3BI68WQ.fasl 194s ; compilation finished in 0:00:00.034 194s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-sbcl.lisp" (written 22 JUN 2024 02:52:55 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-sbcl-tmpQDARA81Z.fasl 194s ; compilation finished in 0:00:00.058 194s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations.lisp" (written 22 JUN 2024 02:52:55 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations-tmpYEMMM7SE.fasl 194s ; compilation finished in 0:00:00.123 194s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl.lisp" (written 22 JUN 2024 02:52:55 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl-tmp73HU0RPK.fasl 194s ; compilation finished in 0:00:00.001 194s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads.lisp" (written 22 JUN 2024 02:52:55 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads-tmpIO5N7K88.fasl 194s ; compilation finished in 0:00:00.017 194s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt.lisp" (written 22 JUN 2024 02:52:55 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt-tmpCM21U60Z.fasl 194s ; compilation finished in 0:00:00.001 194s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-sbcl.lisp" (written 22 JUN 2024 02:52:55 PM): 194s 194s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-sbcl-tmp9DT7SEFG.fasl 194s ; compilation finished in 0:00:00.034 194s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics.lisp" (written 22 JUN 2024 02:52:55 PM): 195s Verify before GC [threads] [RO] [static] [dynamic] passed 195s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 195s code scavenged: 181 total, 0 skipped 195s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 195s code scavenged: 1606 total, 0 skipped 195s Next gc when 148996854 bytes have been consed 195s 195s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics-tmp8065ESJT.fasl 195s ; compilation finished in 0:00:00.415 195s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks.lisp" (written 22 JUN 2024 02:52:55 PM): 195s 195s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks-tmp7S8Z6FGF.fasl 195s ; compilation finished in 0:00:00.130 195s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads.lisp" (written 22 JUN 2024 02:52:55 PM): 195s 195s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads-tmpSIT3QPKP.fasl 195s ; compilation finished in 0:00:00.113 195s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores.lisp" (written 22 JUN 2024 02:52:55 PM): 195s 195s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores-tmpE0PA0714.fasl 195s ; compilation finished in 0:00:00.053 195s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables.lisp" (written 22 JUN 2024 02:52:55 PM): 195s 195s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables-tmpJRWHHVG0.fasl 195s ; compilation finished in 0:00:00.047 195s ; compiling file "/usr/share/common-lisp/source/ironclad/src/package.lisp" (written 20 AUG 2024 08:05:03 AM): 195s 195s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/package-tmp4WZVROCX.fasl 195s ; compilation finished in 0:00:00.022 195s ; compiling file "/usr/share/common-lisp/source/ironclad/src/conditions.lisp" (written 20 AUG 2024 08:05:03 AM): 195s 195s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/conditions-tmpA0I3UKX8.fasl 195s ; compilation finished in 0:00:00.139 195s ; compiling file "/usr/share/common-lisp/source/ironclad/src/generic.lisp" (written 20 AUG 2024 08:05:03 AM): 195s 195s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/generic-tmp267Y2N80.fasl 195s ; compilation finished in 0:00:00.027 195s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macro-utils.lisp" (written 20 AUG 2024 08:05:03 AM): 195s 195s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macro-utils-tmpOUPE5FSJ.fasl 195s ; compilation finished in 0:00:00.049 195s ; compiling file "/usr/share/common-lisp/source/ironclad/src/util.lisp" (written 20 AUG 2024 08:05:03 AM): 196s 196s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/util-tmpIGHCU6ZA.fasl 196s ; compilation finished in 0:00:00.157 196s ; compiling file "/usr/share/common-lisp/source/ironclad/src/opt/sbcl/fndb.lisp" (written 20 AUG 2024 08:05:03 AM): 196s 196s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/opt/sbcl/fndb-tmpBO0TUGLK.fasl 196s ; compilation finished in 0:00:00.002 196s ; compiling file "/usr/share/common-lisp/source/ironclad/src/opt/sbcl/x86oid-vm.lisp" (written 20 AUG 2024 08:05:03 AM): 196s 196s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/opt/sbcl/x86oid-vm-tmpIIXPIQNW.fasl 196s ; compilation finished in 0:00:00.004 196s ; compiling file "/usr/share/common-lisp/source/ironclad/src/opt/sbcl/cpu-features.lisp" (written 20 AUG 2024 08:05:03 AM): 196s 196s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/opt/sbcl/cpu-features-tmpOHM494YR.fasl 196s ; compilation finished in 0:00:00.002 196s ; compiling file "/usr/share/common-lisp/source/ironclad/src/common.lisp" (written 20 AUG 2024 08:05:03 AM): 196s Verify before GC [threads] [RO] [static] [dynamic] passed 196s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 196s code scavenged: 127 total, 15 skipped 196s Next gc when 153642054 bytes have been consed 196s 196s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/common-tmpOVFB07XF.fasl 196s ; compilation finished in 0:00:00.472 196s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp" (written 20 AUG 2024 08:05:03 AM): 196s 196s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cipher-tmpG6VFGMYP.fasl 196s ; compilation finished in 0:00:00.117 196s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp" (written 20 AUG 2024 08:05:03 AM): 196s 196s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/padding-tmp4QIPRMOF.fasl 196s ; compilation finished in 0:00:00.038 196s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp" (written 20 AUG 2024 08:05:03 AM): 196s 196s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher-tmpGW0QV22K.fasl 196s ; compilation finished in 0:00:00.077 196s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp" (written 20 AUG 2024 08:05:03 AM): 197s Verify before GC [threads] [RO] [static] [dynamic] passed 197s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 197s code scavenged: 225 total, 0 skipped 197s Next gc when 157524614 bytes have been consed 197s Verify before GC [threads] [RO] [static] [dynamic] passed 198s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 198s code scavenged: 9 total, 0 skipped 198s Next gc when 183673830 bytes have been consed 198s 198s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/modes-tmp2K9J0HSR.fasl 198s ; compilation finished in 0:00:01.601 198s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/digest.lisp" (written 20 AUG 2024 08:05:03 AM): 198s 198s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/digest-tmpP44I4E0Y.fasl 198s ; compilation finished in 0:00:00.183 198s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/mac.lisp" (written 20 AUG 2024 08:05:03 AM): 198s 198s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/mac-tmp63LQ7EX6.fasl 198s ; compilation finished in 0:00:00.013 198s ; compiling file "/usr/share/common-lisp/source/ironclad/src/prng/prng.lisp" (written 20 AUG 2024 08:05:03 AM): 198s Verify before GC [threads] [RO] [static] [dynamic] passed 199s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 199s code scavenged: 125 total, 0 skipped 199s Next gc when 198989478 bytes have been consed 199s 199s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/prng-tmp86F1A8FB.fasl 199s ; compilation finished in 0:00:00.739 199s ; compiling file "/usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp" (written 20 AUG 2024 08:05:03 AM): 199s 199s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/os-prng-tmpH7D4HL98.fasl 199s ; compilation finished in 0:00:00.014 199s ; compiling file "/usr/share/common-lisp/source/ironclad/src/math.lisp" (written 20 AUG 2024 08:05:03 AM): 199s 199s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/math-tmpCDM7YXYI.fasl 199s ; compilation finished in 0:00:00.175 199s ; compiling file "/usr/share/common-lisp/source/ironclad/src/octet-stream.lisp" (written 20 AUG 2024 08:05:03 AM): 200s Verify before GC [threads] [RO] [static] [dynamic] passed 200s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 200s code scavenged: 42 total, 0 skipped 200s Next gc when 207216518 bytes have been consed 200s 200s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/octet-stream-tmpLM57P5P.fasl 200s ; compilation finished in 0:00:00.742 200s ; compiling file "/usr/share/common-lisp/source/ironclad/src/aead/aead.lisp" (written 20 AUG 2024 08:05:03 AM): 200s 200s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/aead-tmpZE69DN33.fasl 200s ; compilation finished in 0:00:00.020 200s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp" (written 20 AUG 2024 08:05:03 AM): 200s 200s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/kdf-tmpG8099TO3.fasl 200s ; compilation finished in 0:00:00.027 200s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp" (written 20 AUG 2024 08:05:03 AM): 200s 200s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/public-key-tmpTASQCYAW.fasl 200s ; compilation finished in 0:00:00.053 200s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp" (written 20 AUG 2024 08:05:03 AM): 200s 200s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/pkcs1-tmp35U57IV6.fasl 200s ; compilation finished in 0:00:00.062 200s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp" (written 20 AUG 2024 08:05:03 AM): 200s 200s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve-tmpTZOONXRW.fasl 200s ; compilation finished in 0:00:00.003 200s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp" (written 20 AUG 2024 08:05:03 AM): 200s Verify before GC [threads] [RO] [static] [dynamic] passed 201s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 201s code scavenged: 101 total, 0 skipped 201s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 201s code scavenged: 2037 total, 0 skipped 201s Next gc when 157995542 bytes have been consed 202s Verify before GC [threads] [RO] [static] [dynamic] passed 202s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 202s code scavenged: 26 total, 15 skipped 202s Next gc when 168170934 bytes have been consed 202s 202s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aes-tmpWN0UKDSV.fasl 202s ; compilation finished in 0:00:02.238 202s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp" (written 20 AUG 2024 08:05:03 AM): 202s 202s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/arcfour-tmpBF3HHBTQ.fasl 202s ; compilation finished in 0:00:00.023 202s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp" (written 20 AUG 2024 08:05:03 AM): 203s Verify before GC [threads] [RO] [static] [dynamic] passed 203s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 203s code scavenged: 31 total, 0 skipped 203s Next gc when 165733270 bytes have been consed 203s 203s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aria-tmpGYUNPZCY.fasl 203s ; compilation finished in 0:00:00.767 203s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp" (written 20 AUG 2024 08:05:03 AM): 204s Verify before GC [threads] [RO] [static] [dynamic] passed 204s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 204s code scavenged: 27 total, 0 skipped 204s Next gc when 180439094 bytes have been consed 204s 204s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/blowfish-tmpD68Q8WCA.fasl 204s ; compilation finished in 0:00:00.950 204s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp" (written 20 AUG 2024 08:05:03 AM): 204s Verify before GC [threads] [RO] [static] [dynamic] passed 205s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 205s code scavenged: 49 total, 0 skipped 205s Next gc when 177838998 bytes have been consed 205s 205s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/camellia-tmp7MK9KM9C.fasl 205s ; compilation finished in 0:00:00.732 205s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp" (written 20 AUG 2024 08:05:03 AM): 205s 205s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cast5-tmpJJ71X849.fasl 205s ; compilation finished in 0:00:00.315 205s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp" (written 20 AUG 2024 08:05:03 AM): 205s Verify before GC [threads] [RO] [static] [dynamic] passed 205s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 205s code scavenged: 21 total, 0 skipped 205s Next gc when 183305990 bytes have been consed 206s 206s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/chacha-tmp1VUK6SR2.fasl 206s ; compilation finished in 0:00:00.832 206s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp" (written 20 AUG 2024 08:05:03 AM): 206s 206s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xchacha-tmpR2FIHSUG.fasl 206s ; compilation finished in 0:00:00.040 206s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp" (written 20 AUG 2024 08:05:03 AM): 206s Verify before GC [threads] [RO] [static] [dynamic] passed 206s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 206s code scavenged: 63 total, 0 skipped 207s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 207s code scavenged: 112 total, 0 skipped 207s Next gc when 166294278 bytes have been consed 207s 207s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/des-tmp8PYELRKX.fasl 207s ; compilation finished in 0:00:00.956 207s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp" (written 20 AUG 2024 08:05:03 AM): 207s 207s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/idea-tmpEHTOKYT0.fasl 207s ; compilation finished in 0:00:00.321 207s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp" (written 20 AUG 2024 08:05:03 AM): 208s Verify before GC [threads] [RO] [static] [dynamic] passed 208s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 208s code scavenged: 34 total, 0 skipped 208s Next gc when 173202278 bytes have been consed 209s Verify before GC [threads] [RO] [static] [dynamic] passed 209s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 209s code scavenged: 56 total, 0 skipped 209s Next gc when 189711190 bytes have been consed 210s Verify before GC [threads] [RO] [static] [dynamic] passed 210s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 210s code scavenged: 32 total, 0 skipped 210s Next gc when 218217062 bytes have been consed 211s Verify before GC [threads] [RO] [static] [dynamic] passed 212s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 212s code scavenged: 56 total, 0 skipped 212s Next gc when 237433670 bytes have been consed 213s Verify before GC [threads] [RO] [static] [dynamic] passed 213s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 213s code scavenged: 1 total, 0 skipped 213s Next gc when 263797670 bytes have been consed 214s Verify before GC [threads] [RO] [static] [dynamic] passed 215s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 215s code scavenged: 20 total, 0 skipped 215s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 215s code scavenged: 177 total, 0 skipped 215s Next gc when 219466630 bytes have been consed 217s Verify before GC [threads] [RO] [static] [dynamic] passed 217s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 217s code scavenged: 21 total, 0 skipped 217s Next gc when 252877446 bytes have been consed 218s Verify before GC [threads] [RO] [static] [dynamic] passed 219s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 219s code scavenged: 21 total, 0 skipped 219s Next gc when 277878646 bytes have been consed 220s Verify before GC [threads] [RO] [static] [dynamic] passed 220s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 220s code scavenged: 13 total, 0 skipped 220s Next gc when 289247942 bytes have been consed 222s Verify before GC [threads] [RO] [static] [dynamic] passed 222s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 222s code scavenged: 13 total, 0 skipped 222s Next gc when 313789814 bytes have been consed 224s Verify before GC [threads] [RO] [static] [dynamic] passed 224s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 224s code scavenged: 19 total, 0 skipped 224s Next gc when 341257062 bytes have been consed 225s Verify before GC [threads] [RO] [static] [dynamic] passed 226s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 226s code scavenged: 19 total, 0 skipped 227s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 227s code scavenged: 51 total, 0 skipped 227s Next gc when 358002838 bytes have been consed 229s Verify before GC [threads] [RO] [static] [dynamic] passed 230s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 230s code scavenged: 20 total, 0 skipped 230s Next gc when 398440006 bytes have been consed 231s Verify before GC [threads] [RO] [static] [dynamic] passed 232s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 232s code scavenged: 20 total, 0 skipped 232s Next gc when 423149286 bytes have been consed 233s 233s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kalyna-tmpS6U1VHI9.fasl 233s ; compilation finished in 0:00:25.977 233s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp" (written 20 AUG 2024 08:05:03 AM): 234s Verify before GC [threads] [RO] [static] [dynamic] passed 235s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 235s code scavenged: 50 total, 0 skipped 235s Next gc when 455835606 bytes have been consed 235s 235s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/salsa20-tmpVTFK6ZJW.fasl 235s ; compilation finished in 0:00:01.735 235s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp" (written 20 AUG 2024 08:05:03 AM): 235s 235s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/keystream-tmp75WVSJEW.fasl 235s ; compilation finished in 0:00:00.010 235s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp" (written 20 AUG 2024 08:05:03 AM): 236s Verify before GC [threads] [RO] [static] [dynamic] passed 237s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 237s code scavenged: 81 total, 0 skipped 237s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 237s code scavenged: 101 total, 0 skipped 237s Next gc when 284319446 bytes have been consed 239s Verify before GC [threads] [RO] [static] [dynamic] passed 240s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 240s code scavenged: 2 total, 0 skipped 240s Next gc when 308207366 bytes have been consed 241s 241s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik-tmpBU5UM3S4.fasl 241s ; compilation finished in 0:00:05.897 241s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp" (written 20 AUG 2024 08:05:03 AM): 241s Verify before GC [threads] [RO] [static] [dynamic] passed 242s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 242s code scavenged: 22 total, 0 skipped 242s Next gc when 331486486 bytes have been consed 242s 242s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/misty1-tmpOBHVA3CD.fasl 242s ; compilation finished in 0:00:01.296 242s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp" (written 20 AUG 2024 08:05:03 AM): 242s 242s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc2-tmpJ6ELVFLF.fasl 242s ; compilation finished in 0:00:00.190 242s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp" (written 20 AUG 2024 08:05:03 AM): 242s 242s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc5-tmpULDB0RG.fasl 242s ; compilation finished in 0:00:00.051 242s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp" (written 20 AUG 2024 08:05:03 AM): 243s Verify before GC [threads] [RO] [static] [dynamic] passed 244s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 244s code scavenged: 32 total, 0 skipped 244s Next gc when 343800406 bytes have been consed 244s 244s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc6-tmpUTZ0UUTE.fasl 244s ; compilation finished in 0:00:01.123 244s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp" (written 20 AUG 2024 08:05:03 AM): 244s 244s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20-tmpOOSRA8PZ.fasl 244s ; compilation finished in 0:00:00.039 244s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp" (written 20 AUG 2024 08:05:03 AM): 244s 244s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/seed-tmpDMIL0RVK.fasl 244s ; compilation finished in 0:00:00.550 244s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp" (written 20 AUG 2024 08:05:03 AM): 245s Verify before GC [threads] [RO] [static] [dynamic] passed 245s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 245s code scavenged: 70 total, 0 skipped 246s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 246s code scavenged: 89 total, 0 skipped 246s Next gc when 331562662 bytes have been consed 252s Verify before GC [threads] [RO] [static] [dynamic] passed 253s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 253s code scavenged: 9 total, 0 skipped 253s Next gc when 355543430 bytes have been consed 254s Verify before GC [threads] [RO] [static] [dynamic] passed 255s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 255s code scavenged: 11 total, 0 skipped 255s Next gc when 352581318 bytes have been consed 255s 255s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/serpent-tmp8MR9IMIO.fasl 255s ; compilation finished in 0:00:10.568 255s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp" (written 20 AUG 2024 08:05:03 AM): 255s 255s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sm4-tmpJQDKAVAY.fasl 255s ; compilation finished in 0:00:00.309 255s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp" (written 20 AUG 2024 08:05:03 AM): 256s Verify before GC [threads] [RO] [static] [dynamic] passed 258s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 258s code scavenged: 45 total, 0 skipped 258s Next gc when 360990246 bytes have been consed 258s Verify before GC [threads] [RO] [static] [dynamic] passed 258s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 258s code scavenged: 59 total, 0 skipped 258s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 258s code scavenged: 135 total, 0 skipped 258s Verify after GC(2) [threads] [RO] [static] [dynamic] passed 258s code scavenged: 2367 total, 0 skipped 258s Next gc when 159149846 bytes have been consed 260s 260s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk-tmp3I8CEEQY.fasl 260s ; compilation finished in 0:00:04.475 260s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp" (written 20 AUG 2024 08:05:03 AM): 260s Verify before GC [threads] [RO] [static] [dynamic] passed 260s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 260s code scavenged: 50 total, 15 skipped 260s Next gc when 178153382 bytes have been consed 261s 261s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/square-tmpA3RHFLWZ.fasl 261s ; compilation finished in 0:00:01.169 261s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp" (written 20 AUG 2024 08:05:03 AM): 261s 261s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/tea-tmpYZIB7VXO.fasl 261s ; compilation finished in 0:00:00.064 261s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp" (written 20 AUG 2024 08:05:03 AM): 261s Verify before GC [threads] [RO] [static] [dynamic] passed 261s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 261s code scavenged: 49 total, 0 skipped 261s Next gc when 176056646 bytes have been consed 262s Verify before GC [threads] [RO] [static] [dynamic] passed 262s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 262s code scavenged: 3 total, 0 skipped 262s Next gc when 187737382 bytes have been consed 263s Verify before GC [threads] [RO] [static] [dynamic] passed 263s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 263s code scavenged: 3 total, 0 skipped 263s Next gc when 189926550 bytes have been consed 265s Verify before GC [threads] [RO] [static] [dynamic] passed 265s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 265s code scavenged: 1 total, 0 skipped 265s Next gc when 211068710 bytes have been consed 266s Verify before GC [threads] [RO] [static] [dynamic] passed 266s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 266s code scavenged: 3 total, 0 skipped 267s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 267s code scavenged: 53 total, 0 skipped 267s Next gc when 212439654 bytes have been consed 268s Verify before GC [threads] [RO] [static] [dynamic] passed 269s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 269s code scavenged: 1 total, 0 skipped 269s Next gc when 230442854 bytes have been consed 269s 269s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/threefish-tmpR8PK79V8.fasl 269s ; compilation finished in 0:00:08.077 269s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp" (written 20 AUG 2024 08:05:03 AM): 270s Verify before GC [threads] [RO] [static] [dynamic] passed 270s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 270s code scavenged: 37 total, 0 skipped 270s Next gc when 238306438 bytes have been consed 270s 270s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/twofish-tmpN1ZVB1HZ.fasl 270s ; compilation finished in 0:00:01.021 270s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp" (written 20 AUG 2024 08:05:03 AM): 270s 270s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xor-tmpZGRRPISB.fasl 270s ; compilation finished in 0:00:00.020 270s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp" (written 20 AUG 2024 08:05:03 AM): 270s 270s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xtea-tmpFNKDE5XP.fasl 270s ; compilation finished in 0:00:00.058 270s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp" (written 20 AUG 2024 08:05:03 AM): 270s 270s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/adler32-tmpRJTU435C.fasl 270s ; compilation finished in 0:00:00.059 270s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp" (written 20 AUG 2024 08:05:03 AM): 271s Verify before GC [threads] [RO] [static] [dynamic] passed 271s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 271s code scavenged: 41 total, 0 skipped 271s Next gc when 253694390 bytes have been consed 271s 271s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2-tmpI9WG87JK.fasl 271s ; compilation finished in 0:00:01.157 271s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp" (written 20 AUG 2024 08:05:03 AM): 272s Verify before GC [threads] [RO] [static] [dynamic] passed 272s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 272s code scavenged: 101 total, 0 skipped 272s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 272s code scavenged: 175 total, 0 skipped 272s Next gc when 193421446 bytes have been consed 273s 273s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2s-tmpYDE6I9E6.fasl 273s ; compilation finished in 0:00:01.592 273s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp" (written 20 AUG 2024 08:05:03 AM): 273s 273s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc24-tmp319UV2V8.fasl 273s ; compilation finished in 0:00:00.210 273s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp" (written 20 AUG 2024 08:05:03 AM): 273s 273s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc32-tmpLYQINFYS.fasl 273s ; compilation finished in 0:00:00.150 273s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp" (written 20 AUG 2024 08:05:03 AM): 274s Verify before GC [threads] [RO] [static] [dynamic] passed 274s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 274s code scavenged: 96 total, 0 skipped 274s Next gc when 207428582 bytes have been consed 275s Verify before GC [threads] [RO] [static] [dynamic] passed 275s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 275s code scavenged: 96 total, 0 skipped 275s Next gc when 224632214 bytes have been consed 276s Verify before GC [threads] [RO] [static] [dynamic] passed 277s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 277s code scavenged: 1 total, 0 skipped 277s Next gc when 247692390 bytes have been consed 278s Verify before GC [threads] [RO] [static] [dynamic] passed 278s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 278s code scavenged: 1 total, 0 skipped 278s Next gc when 262659350 bytes have been consed 279s Verify before GC [threads] [RO] [static] [dynamic] passed 279s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 279s code scavenged: 1 total, 0 skipped 279s Next gc when 264965958 bytes have been consed 280s Verify before GC [threads] [RO] [static] [dynamic] passed 280s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 280s code scavenged: 1 total, 0 skipped 281s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 281s code scavenged: 96 total, 0 skipped 281s Next gc when 261094854 bytes have been consed 282s Verify before GC [threads] [RO] [static] [dynamic] passed 282s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 282s code scavenged: 1 total, 0 skipped 282s Next gc when 263156614 bytes have been consed 283s Verify before GC [threads] [RO] [static] [dynamic] passed 284s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 284s code scavenged: 1 total, 0 skipped 284s Next gc when 295775526 bytes have been consed 285s Verify before GC [threads] [RO] [static] [dynamic] passed 285s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 285s code scavenged: 1 total, 0 skipped 285s Next gc when 308824246 bytes have been consed 286s Verify before GC [threads] [RO] [static] [dynamic] passed 286s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 286s code scavenged: 1 total, 0 skipped 287s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 287s code scavenged: 96 total, 0 skipped 287s Verify after GC(2) [threads] [RO] [static] [dynamic] passed 287s code scavenged: 2602 total, 0 skipped 287s Next gc when 177436774 bytes have been consed 288s Verify before GC [threads] [RO] [static] [dynamic] passed 288s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 288s code scavenged: 16 total, 15 skipped 288s Next gc when 183039190 bytes have been consed 288s 288s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/groestl-tmpGA31XWNO.fasl 288s ; compilation finished in 0:00:15.221 288s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/jh.lisp" (written 20 AUG 2024 08:05:03 AM): 289s Verify before GC [threads] [RO] [static] [dynamic] passed 289s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 289s code scavenged: 82 total, 0 skipped 289s Next gc when 200284262 bytes have been consed 290s 290s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/jh-tmp5HT23M6C.fasl 290s ; compilation finished in 0:00:01.109 290s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp" (written 20 AUG 2024 08:05:03 AM): 290s Verify before GC [threads] [RO] [static] [dynamic] passed 291s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 291s code scavenged: 77 total, 0 skipped 291s Next gc when 225833158 bytes have been consed 292s Verify before GC [threads] [RO] [static] [dynamic] passed 292s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 292s code scavenged: 81 total, 0 skipped 292s Next gc when 250357558 bytes have been consed 296s Verify before GC [threads] [RO] [static] [dynamic] passed 296s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 296s code scavenged: 8 total, 0 skipped 296s Next gc when 280933686 bytes have been consed 296s Verify before GC [threads] [RO] [static] [dynamic] passed 296s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 296s code scavenged: 8 total, 0 skipped 297s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 297s code scavenged: 158 total, 0 skipped 297s Next gc when 284697894 bytes have been consed 297s 297s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/kupyna-tmpA60KLDKY.fasl 297s ; compilation finished in 0:00:07.325 297s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/md2.lisp" (written 20 AUG 2024 08:05:03 AM): 297s 297s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md2-tmpD801X3GJ.fasl 297s ; compilation finished in 0:00:00.226 297s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/md4.lisp" (written 20 AUG 2024 08:05:03 AM): 298s 298s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md4-tmpGOW1GC70.fasl 298s ; compilation finished in 0:00:00.324 298s Verify before GC [threads] [RO]; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/md5.lisp" (written 20 AUG 2024 08:05:03 AM): 298s [static] [dynamic] passed 298s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 298s code scavenged: 104 total, 0 skipped 298s Next gc when 292392790 bytes have been consed 298s 298s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-tmpPQ1X28TL.fasl 298s ; compilation finished in 0:00:01.050 298s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp" (written 20 AUG 2024 08:05:03 AM): 298s 298s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32-tmpE92ECU7O.fasl 298s ; compilation finished in 0:00:00.003 298s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp" (written 20 AUG 2024 08:05:03 AM): 299s 299s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-128-tmp8S0II570.fasl 299s ; compilation finished in 0:00:00.263 299s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp" (written 20 AUG 2024 08:05:03 AM): 299s Verify before GC [threads] [RO] [static] [dynamic] passed 300s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 300s code scavenged: 165 total, 0 skipped 300s Next gc when 292209638 bytes have been consed 300s 300s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-160-tmpJE88A12F.fasl 300s ; compilation finished in 0:00:01.263 300s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp" (written 20 AUG 2024 08:05:03 AM): 301s Verify before GC [threads] [RO] [static] [dynamic] passed 301s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 301s code scavenged: 49 total, 0 skipped 301s Next gc when 319190822 bytes have been consed 301s 301s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha1-tmpA5FNLPLT.fasl 301s ; compilation finished in 0:00:01.214 301s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp" (written 20 AUG 2024 08:05:03 AM): 302s Verify before GC [threads] [RO] [static] [dynamic] passed 303s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 303s code scavenged: 105 total, 0 skipped 303s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 303s code scavenged: 394 total, 0 skipped 303s Next gc when 205260998 bytes have been consed 304s 304s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha256-tmpHKCV9TP8.fasl 304s ; compilation finished in 0:00:02.343 304s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp" (written 20 AUG 2024 08:05:03 AM): 304s Verify before GC [threads] [RO] [static] [dynamic] passed 304s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 304s code scavenged: 75 total, 0 skipped 304s Next gc when 222759366 bytes have been consed 305s 305s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha3-tmpZ18MA7XE.fasl 305s ; compilation finished in 0:00:01.039 305s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp" (written 20 AUG 2024 08:05:03 AM): 305s Verify before GC [threads] [RO] [static] [dynamic] passed 305s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 305s code scavenged: 275 total, 0 skipped 305s Next gc when 222228870 bytes have been consed 306s 306s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha512-tmp6LQJ9T0C.fasl 306s ; compilation finished in 0:00:01.838 306s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/skein.lisp" (written 20 AUG 2024 08:05:03 AM): 307s Verify before GC [threads] [RO] [static] [dynamic] passed 307s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 307s code scavenged: 72 total, 0 skipped 307s Next gc when 239924294 bytes have been consed 308s 308s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/skein-tmpTX7OA81T.fasl 308s ; compilation finished in 0:00:01.133 308s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp" (written 20 AUG 2024 08:05:03 AM): 308s Verify before GC [threads] [RO] [static] [dynamic] passed 308s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 308s code scavenged: 354 total, 0 skipped 308s Next gc when 240170486 bytes have been consed 309s Verify before GC [threads] [RO] [static] [dynamic] passed 310s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 310s code scavenged: 5 total, 0 skipped 310s Next gc when 269236134 bytes have been consed 311s Verify before GC [threads] [RO] [static] [dynamic] passed 312s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 312s code scavenged: 5 total, 0 skipped 312s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 312s code scavenged: 596 total, 0 skipped 312s Next gc when 252722822 bytes have been consed 313s 313s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sm3-tmpWOTC3PB7.fasl 313s ; compilation finished in 0:00:05.151 313s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp" (written 20 AUG 2024 08:05:03 AM): 314s Verify before GC [threads] [RO] [static] [dynamic] passed 314s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 314s code scavenged: 30 total, 0 skipped 314s Next gc when 270113286 bytes have been consed 315s 315s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/streebog-tmpHQE95SAC.fasl 315s ; compilation finished in 0:00:01.836 315s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp" (written 20 AUG 2024 08:05:03 AM): 315s Verify before GC [threads] [RO] [static] [dynamic] passed 316s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 316s code scavenged: 99 total, 0 skipped 316s Next gc when 266601494 bytes have been consed 316s 316s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tiger-tmpO87FP9NR.fasl 316s ; compilation finished in 0:00:01.368 316s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp" (written 20 AUG 2024 08:05:03 AM): 316s 316s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tree-hash-tmpP6A3E92I.fasl 316s ; compilation finished in 0:00:00.068 316s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp" (written 20 AUG 2024 08:05:03 AM): 317s Verify before GC [threads] [RO] [static] [dynamic] passed 317s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 317s code scavenged: 77 total, 0 skipped 317s Next gc when 282098134 bytes have been consed 317s 317s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/whirlpool-tmpUSHT8RIL.fasl 317s ; compilation finished in 0:00:01.201 317s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp" (written 20 AUG 2024 08:05:03 AM): 317s 317s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2-mac-tmp7YCPD44Y.fasl 317s ; compilation finished in 0:00:00.066 317s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp" (written 20 AUG 2024 08:05:03 AM): 318s Verify before GC [threads] [RO] [static] [dynamic] passed 318s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 318s code scavenged: 110 total, 0 skipped 319s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 319s code scavenged: 765 total, 0 skipped 319s Next gc when 222028934 bytes have been consed 319s 319s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac-tmpQXR7SNXD.fasl 319s ; compilation finished in 0:00:01.158 319s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp" (written 20 AUG 2024 08:05:03 AM): 319s 319s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/cmac-tmp6FLI1OC3.fasl 319s ; compilation finished in 0:00:00.194 319s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp" (written 20 AUG 2024 08:05:03 AM): 319s 319s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/hmac-tmpWBK8JTS9.fasl 319s ; compilation finished in 0:00:00.163 319s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp" (written 20 AUG 2024 08:05:03 AM): 321s Verify before GC [threads] [RO] [static] [dynamic] passed 321s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 321s code scavenged: 23 total, 0 skipped 321s Next gc when 234882758 bytes have been consed 321s 321s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/gmac-tmpUVEUD2ZN.fasl 321s ; compilation finished in 0:00:02.228 321s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp" (written 20 AUG 2024 08:05:03 AM): 321s 321s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/poly1305-tmpOWNJOEU.fasl 321s ; compilation finished in 0:00:00.110 321s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp" (written 20 AUG 2024 08:05:03 AM): 321s 321s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/siphash-tmpVT5BMTA5.fasl 321s ; compilation finished in 0:00:00.109 321s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp" (written 20 AUG 2024 08:05:03 AM): 321s 321s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/skein-mac-tmpN3CFVWZF.fasl 321s ; compilation finished in 0:00:00.074 321s ; compiling file "/usr/share/common-lisp/source/ironclad/src/prng/generator.lisp" (written 20 AUG 2024 08:05:03 AM): 322s Verify before GC [threads] [RO] [static] [dynamic] passed 322s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 322s code scavenged: 73 total, 0 skipped 322s Next gc when 224719414 bytes have been consed 322s 322s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/generator-tmpNK27C0R1.fasl 322s ; compilation finished in 0:00:00.597 322s ; compiling file "/usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp" (written 20 AUG 2024 08:05:03 AM): 322s 322s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/fortuna-tmp3BPE71HR.fasl 322s ; compilation finished in 0:00:00.052 322s ; compiling file "/usr/share/common-lisp/source/ironclad/src/aead/eax.lisp" (written 20 AUG 2024 08:05:03 AM): 322s 322s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/eax-tmp758YUXMV.fasl 322s ; compilation finished in 0:00:00.080 322s ; compiling file "/usr/share/common-lisp/source/ironclad/src/aead/etm.lisp" (written 20 AUG 2024 08:05:03 AM): 322s 322s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/etm-tmpGMQXK1HK.fasl 322s ; compilation finished in 0:00:00.077 322s ; compiling file "/usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp" (written 20 AUG 2024 08:05:03 AM): 322s 322s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/gcm-tmp49Q238TW.fasl 322s ; compilation finished in 0:00:00.100 322s Verify before GC [threads] [RO]; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp" (written 20 AUG 2024 08:05:03 AM): 323s [static] [dynamic] passed 323s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 323s code scavenged: 42 total, 0 skipped 323s Next gc when 229897238 bytes have been consed 324s Verify before GC [threads] [RO] [static] [dynamic] passed 324s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 324s code scavenged: 42 total, 0 skipped 324s Next gc when 240632950 bytes have been consed 325s Verify before GC [threads] [RO] [static] [dynamic] passed 325s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 325s code scavenged: 1 total, 0 skipped 325s Next gc when 242230022 bytes have been consed 326s Verify before GC [threads] [RO] [static] [dynamic] passed 326s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 326s code scavenged: 1 total, 0 skipped 326s Next gc when 242663574 bytes have been consed 327s Verify before GC [threads] [RO] [static] [dynamic] passed 327s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 327s code scavenged: 1 total, 0 skipped 327s Next gc when 243789238 bytes have been consed 328s Verify before GC [threads] [RO] [static] [dynamic] passed 328s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 328s code scavenged: 1 total, 0 skipped 328s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 328s code scavenged: 114 total, 0 skipped 328s Next gc when 239449958 bytes have been consed 330s Verify before GC [threads] [RO] [static] [dynamic] passed 330s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 330s code scavenged: 1 total, 0 skipped 330s Next gc when 240119670 bytes have been consed 331s Verify before GC [threads] [RO] [static] [dynamic] passed 331s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 331s code scavenged: 1 total, 0 skipped 331s Next gc when 241360182 bytes have been consed 332s Verify before GC [threads] [RO] [static] [dynamic] passed 332s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 332s code scavenged: 1 total, 0 skipped 332s Next gc when 241978310 bytes have been consed 333s Verify before GC [threads] [RO] [static] [dynamic] passed 333s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 333s code scavenged: 1 total, 0 skipped 333s Next gc when 242081478 bytes have been consed 333s Verify before GC [threads] [RO] [static] [dynamic] passed 334s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 334s code scavenged: 1 total, 0 skipped 334s Next gc when 243153990 bytes have been consed 334s Verify before GC [threads] [RO] [static] [dynamic] passed 335s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 335s code scavenged: 1 total, 0 skipped 335s Next gc when 243208086 bytes have been consed 335s Verify before GC [threads] [RO] [static] [dynamic] passed 335s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 335s code scavenged: 1 total, 0 skipped 335s Next gc when 245340630 bytes have been consed 336s 336s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/argon2-tmpMXPMJ5KG.fasl 336s ; compilation finished in 0:00:13.250 336s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp" (written 20 AUG 2024 08:05:03 AM): 336s 336s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/bcrypt-tmpB69313KI.fasl 336s ; compilation finished in 0:00:00.089 336s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp" (written 20 AUG 2024 08:05:03 AM): 336s 336s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/hmac-tmp9ZT99EEA.fasl 336s ; compilation finished in 0:00:00.023 336s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp" (written 20 AUG 2024 08:05:03 AM): 336s 336s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/pkcs5-tmpW045U8V2.fasl 336s ; compilation finished in 0:00:00.043 336s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp" (written 20 AUG 2024 08:05:03 AM): 336s 336s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/password-hash-tmp6XOIRI3N.fasl 336s ; compilation finished in 0:00:00.028 336s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp" (written 20 AUG 2024 08:05:03 AM): 336s 336s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/scrypt-tmp9ZHTLHSG.fasl 336s ; compilation finished in 0:00:00.045 336s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp" (written 20 AUG 2024 08:05:03 AM): 336s Verify before GC [threads] [RO] [static] [dynamic] passed 337s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 337s code scavenged: 42 total, 0 skipped 337s Next gc when 248530758 bytes have been consed 337s 337s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/dsa-tmpRW73Q691.fasl 337s ; compilation finished in 0:00:00.832 337s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp" (written 20 AUG 2024 08:05:03 AM): 337s 337s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/rsa-tmp4TM0ME1F.fasl 337s ; compilation finished in 0:00:00.104 337s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp" (written 20 AUG 2024 08:05:03 AM): 337s Verify before GC [threads] [RO] [static] [dynamic] passed 338s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 338s code scavenged: 28 total, 0 skipped 338s Next gc when 253771366 bytes have been consed 338s 338s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elgamal-tmpU2IL9N4.fasl 338s ; compilation finished in 0:00:00.794 338s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp" (written 20 AUG 2024 08:05:03 AM): 338s 338s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve25519-tmpOPW41KDL.fasl 338s ; compilation finished in 0:00:00.074 338s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp" (written 20 AUG 2024 08:05:03 AM): 338s 338s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve448-tmpIPVWLON2.fasl 338s ; compilation finished in 0:00:00.076 338s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp" (written 20 AUG 2024 08:05:03 AM): 338s 338s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed25519-tmpO0LCOIDS.fasl 338s ; compilation finished in 0:00:00.168 338s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp" (written 20 AUG 2024 08:05:03 AM): 338s Verify before GC [threads] [RO] [static] [dynamic] passed 339s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 339s code scavenged: 109 total, 0 skipped 339s Next gc when 253443766 bytes have been consed 339s 339s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed448-tmpP264WQ6O.fasl 339s ; compilation finished in 0:00:00.829 339s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp" (written 20 AUG 2024 08:05:03 AM): 339s 339s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256k1-tmpESC43OCR.fasl 339s ; compilation finished in 0:00:00.218 339s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp" (written 20 AUG 2024 08:05:03 AM): 339s Verify before GC [threads] [RO] [static] [dynamic] passed 340s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 340s code scavenged: 55 total, 0 skipped 340s Next gc when 258682054 bytes have been consed 340s 340s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256r1-tmpWCAM54ZJ.fasl 340s ; compilation finished in 0:00:00.885 340s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp" (written 20 AUG 2024 08:05:03 AM): 340s 340s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp384r1-tmpVTMW561L.fasl 340s ; compilation finished in 0:00:00.250 340s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp" (written 20 AUG 2024 08:05:03 AM): 341s Verify before GC [threads] [RO] [static] [dynamic] passed 341s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 341s code scavenged: 105 total, 0 skipped 341s Next gc when 257232310 bytes have been consed 341s 341s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp521r1-tmpUNNGT9CF.fasl 341s ; compilation finished in 0:00:00.944 341s ; compiling file "/usr/share/common-lisp/source/rt/rt.lisp" (written 12 AUG 2009 05:39:44 PM): 341s 341s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/rt/rt-tmp4L3W83SU.fasl 341s ; compilation finished in 0:00:00.127 341s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/testfuns.lisp" (written 20 AUG 2024 08:05:03 AM): 342s Verify before GC [threads] [RO] [static] [dynamic] passed 342s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 342s code scavenged: 74 total, 0 skipped 342s Next gc when 267241158 bytes have been consed 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/testfuns-tmpGE7QNNEE.fasl 342s ; compilation finished in 0:00:00.897 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad-tmp9B0UZGT4.fasl 342s ; compilation finished in 0:00:00.002 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/padding-tmpAJ5U325P.fasl 342s ; compilation finished in 0:00:00.003 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/aead-tmpAOF1CYAS.fasl 342s ; compilation finished in 0:00:00.005 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers-tmpIXCQTSHA.fasl 342s ; compilation finished in 0:00:00.017 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/modes-tmp5E6VIEMS.fasl 342s ; compilation finished in 0:00:00.002 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/digests-tmpI0PODGVV.fasl 342s ; compilation finished in 0:00:00.060 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5-tmp1Z95I17K.fasl 342s ; compilation finished in 0:00:00.006 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d-tmpCFVK1AC1.fasl 342s ; compilation finished in 0:00:00.002 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i-tmpHHRR8E8N.fasl 342s ; compilation finished in 0:00:00.002 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id-tmpWWJ02E3I.fasl 342s ; compilation finished in 0:00:00.002 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt-tmpONTOHUJ2.fasl 342s ; compilation finished in 0:00:00.003 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt-tmpQT9APWMH.fasl 342s ; compilation finished in 0:00:00.006 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf-tmp6LYQXY0L.fasl 342s ; compilation finished in 0:00:00.003 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/macs-tmpNKVDR0J1.fasl 342s ; compilation finished in 0:00:00.011 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests-tmp6F83SDCV.fasl 342s ; compilation finished in 0:00:00.002 342s ; compiling file "/usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key-tmpEJNPPMJY.fasl 342s ; compilation finished in 0:00:00.004 342s WARNING: System definition file #P"/usr/share/common-lisp/source/cl-flexi-streams/flexi-streams.asd" contains definition for system "flexi-streams-test". Please only define "flexi-streams" and secondary systems with a name starting with "flexi-streams/" (e.g. "flexi-streams/test") in that file. 342s ; compiling file "/usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-sbcl.lisp" (written 22 JUN 2024 02:52:55 PM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-sbcl-tmp31RWPSX2.fasl 342s ; compilation finished in 0:00:00.035 342s ; compiling file "/usr/share/common-lisp/source/ironclad/src/package.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/package-tmp1HKLMSTH.fasl 342s ; compilation finished in 0:00:00.013 342s ; compiling file "/usr/share/common-lisp/source/ironclad/src/conditions.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/conditions-tmpEWG5XJ53.fasl 342s ; compilation finished in 0:00:00.067 342s ; compiling file "/usr/share/common-lisp/source/ironclad/src/generic.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/generic-tmpXHL60MUV.fasl 342s ; compilation finished in 0:00:00.015 342s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macro-utils.lisp" (written 20 AUG 2024 08:05:03 AM): 342s 342s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macro-utils-tmpB7NPDQCW.fasl 342s ; compilation finished in 0:00:00.026 342s ; compiling file "/usr/share/common-lisp/source/ironclad/src/util.lisp" (written 20 AUG 2024 08:05:03 AM): 343s Verify before GC [threads] [RO] [static] [dynamic] passed 343s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 343s code scavenged: 195 total, 0 skipped 343s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 343s code scavenged: 556 total, 0 skipped 344s Verify after GC(2) [threads] [RO] [static] [dynamic] passed 344s code scavenged: 1677 total, 0 skipped 344s Next gc when 200631318 bytes have been consed 344s 344s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/util-tmpGZ70QILE.fasl 344s ; compilation finished in 0:00:01.252 344s ; compiling file "/usr/share/common-lisp/source/ironclad/src/opt/sbcl/fndb.lisp" (written 20 AUG 2024 08:05:03 AM): 344s 344s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/opt/sbcl/fndb-tmpKYD38Q95.fasl 344s ; compilation finished in 0:00:00.002 344s ; compiling file "/usr/share/common-lisp/source/ironclad/src/opt/sbcl/x86oid-vm.lisp" (written 20 AUG 2024 08:05:03 AM): 344s 344s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/opt/sbcl/x86oid-vm-tmpV4YQ0HKA.fasl 344s ; compilation finished in 0:00:00.004 344s ; compiling file "/usr/share/common-lisp/source/ironclad/src/opt/sbcl/cpu-features.lisp" (written 20 AUG 2024 08:05:03 AM): 344s 344s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/opt/sbcl/cpu-features-tmpJXWE1HN2.fasl 344s ; compilation finished in 0:00:00.002 344s ; compiling file "/usr/share/common-lisp/source/ironclad/src/common.lisp" (written 20 AUG 2024 08:05:03 AM): 344s 344s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/common-tmpMNC5LX5B.fasl 344s ; compilation finished in 0:00:00.267 344s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp" (written 20 AUG 2024 08:05:03 AM): 344s 344s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cipher-tmp4RNSVVC1.fasl 344s ; compilation finished in 0:00:00.266 344s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp" (written 20 AUG 2024 08:05:03 AM): 344s 344s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/padding-tmpN626KU7B.fasl 344s ; compilation finished in 0:00:00.081 344s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp" (written 20 AUG 2024 08:05:03 AM): 345s 345s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher-tmpOO0K1B0C.fasl 345s ; compilation finished in 0:00:00.244 345s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp" (written 20 AUG 2024 08:05:03 AM): 345s Verify before GC [threads] [RO] [static] [dynamic] passed 345s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 345s code scavenged: 119 total, 0 skipped 345s Next gc when 205007750 bytes have been consed 346s Verify before GC [threads] [RO] [static] [dynamic] passed 346s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 346s code scavenged: 129 total, 0 skipped 346s Next gc when 228942070 bytes have been consed 347s 347s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/modes-tmpVFL7JAFK.fasl 347s ; compilation finished in 0:00:02.054 347s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/digest.lisp" (written 20 AUG 2024 08:05:03 AM): 347s Verify before GC [threads] [RO] [static] [dynamic] passed 348s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 348s code scavenged: 80 total, 0 skipped 348s Next gc when 255117414 bytes have been consed 348s 348s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/digest-tmpU45RTF.fasl 348s ; compilation finished in 0:00:00.959 348s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/mac.lisp" (written 20 AUG 2024 08:05:03 AM): 348s 348s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/mac-tmpZTS6G7ND.fasl 348s ; compilation finished in 0:00:00.013 348s ; compiling file "/usr/share/common-lisp/source/ironclad/src/prng/prng.lisp" (written 20 AUG 2024 08:05:03 AM): 348s 348s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/prng-tmp5TNBATEG.fasl 348s ; compilation finished in 0:00:00.034 348s ; compiling file "/usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp" (written 20 AUG 2024 08:05:03 AM): 348s 348s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/os-prng-tmpJL6JXW7Z.fasl 348s ; compilation finished in 0:00:00.015 348s ; compiling file "/usr/share/common-lisp/source/ironclad/src/math.lisp" (written 20 AUG 2024 08:05:03 AM): 348s 348s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/math-tmp5PQ00DH7.fasl 348s ; compilation finished in 0:00:00.187 348s ; compiling file "/usr/share/common-lisp/source/ironclad/src/octet-stream.lisp" (written 20 AUG 2024 08:05:03 AM): 348s Verify before GC [threads] [RO] [static] [dynamic] passed 349s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 349s code scavenged: 157 total, 0 skipped 349s Next gc when 253433718 bytes have been consed 349s 349s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/octet-stream-tmp5R1KP4O2.fasl 349s ; compilation finished in 0:00:01.074 349s ; compiling file "/usr/share/common-lisp/source/ironclad/src/aead/aead.lisp" (written 20 AUG 2024 08:05:03 AM): 349s 349s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/aead-tmpXQDKKJYI.fasl 349s ; compilation finished in 0:00:00.019 349s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp" (written 20 AUG 2024 08:05:03 AM): 349s 349s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/kdf-tmpGJ3P31TF.fasl 349s ; compilation finished in 0:00:00.028 349s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp" (written 20 AUG 2024 08:05:03 AM): 349s 349s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/public-key-tmpT2P2LFJI.fasl 349s ; compilation finished in 0:00:00.058 349s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp" (written 20 AUG 2024 08:05:03 AM): 349s 349s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/pkcs1-tmpKOV75BS9.fasl 349s ; compilation finished in 0:00:00.065 349s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp" (written 20 AUG 2024 08:05:03 AM): 349s 349s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve-tmpP07HWIXP.fasl 349s ; compilation finished in 0:00:00.003 349s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp" (written 20 AUG 2024 08:05:03 AM): 350s Verify before GC [threads] [RO] [static] [dynamic] passed 350s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 350s code scavenged: 65 total, 0 skipped 350s Next gc when 258794886 bytes have been consed 351s Verify before GC [threads] [RO] [static] [dynamic] passed 351s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 351s code scavenged: 71 total, 0 skipped 351s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 351s code scavenged: 336 total, 0 skipped 351s Next gc when 209174054 bytes have been consed 352s 352s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aes-tmpURW0SA3C.fasl 352s ; compilation finished in 0:00:02.438 352s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp" (written 20 AUG 2024 08:05:03 AM): 352s 352s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/arcfour-tmp627QKRZN.fasl 352s ; compilation finished in 0:00:00.048 352s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp" (written 20 AUG 2024 08:05:03 AM): 353s Verify before GC [threads] [RO] [static] [dynamic] passed 353s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 353s code scavenged: 32 total, 0 skipped 353s Next gc when 218739734 bytes have been consed 353s 353s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aria-tmpK8OFNZFV.fasl 353s ; compilation finished in 0:00:01.204 353s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp" (written 20 AUG 2024 08:05:03 AM): 354s Verify before GC [threads] [RO] [static] [dynamic] passed 354s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 354s code scavenged: 48 total, 0 skipped 354s Next gc when 223711254 bytes have been consed 354s 354s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/blowfish-tmpRMCY5COB.fasl 354s ; compilation finished in 0:00:01.111 354s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp" (written 20 AUG 2024 08:05:03 AM): 355s Verify before GC [threads] [RO] [static] [dynamic] passed 355s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 355s code scavenged: 25 total, 0 skipped 355s Next gc when 236804022 bytes have been consed 355s 355s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/camellia-tmp9TN1FOJ6.fasl 355s ; compilation finished in 0:00:00.820 355s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp" (written 20 AUG 2024 08:05:03 AM): 356s Verify before GC [threads] [RO] [static] [dynamic] passed 356s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 356s code scavenged: 24 total, 0 skipped 356s 356s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cast5-tmpEID7NJG3.fasl 356s ; compilation finished in 0:00:01.181 356s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp" (written 20 AUG 2024 08:05:03 AM): 356s Next gc when 257700566 bytes have been consed 357s 357s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/chacha-tmp8CJLVG9R.fasl 357s ; compilation finished in 0:00:00.455 357s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp" (written 20 AUG 2024 08:05:03 AM): 357s 357s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xchacha-tmpZCJK45JG.fasl 357s ; compilation finished in 0:00:00.040 357s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp" (written 20 AUG 2024 08:05:03 AM): 357s Verify before GC [threads] [RO] [static] [dynamic] passed 357s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 357s code scavenged: 47 total, 0 skipped 357s Next gc when 259975878 bytes have been consed 357s 357s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/des-tmpQC4TENAZ.fasl 357s ; compilation finished in 0:00:00.889 357s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp" (written 20 AUG 2024 08:05:03 AM): 358s 358s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/idea-tmp4HJFFDY3.fasl 358s ; compilation finished in 0:00:00.130 358s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp" (written 20 AUG 2024 08:05:03 AM): 358s Verify before GC [threads] [RO] [static] [dynamic] passed 358s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 358s code scavenged: 76 total, 0 skipped 358s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 358s code scavenged: 458 total, 0 skipped 358s Next gc when 206862758 bytes have been consed 360s Verify before GC [threads] [RO] [static] [dynamic] passed 360s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 360s code scavenged: 31 total, 0 skipped 360s Next gc when 231362214 bytes have been consed 361s Verify before GC [threads] [RO] [static] [dynamic] passed 362s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 362s code scavenged: 62 total, 0 skipped 362s Next gc when 251925222 bytes have been consed 363s Verify before GC [threads] [RO] [static] [dynamic] passed 363s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 363s code scavenged: 27 total, 0 skipped 363s Next gc when 284511814 bytes have been consed 364s Verify before GC [threads] [RO] [static] [dynamic] passed 365s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 365s code scavenged: 25 total, 0 skipped 365s Next gc when 299089830 bytes have been consed 366s Verify before GC [threads] [RO] [static] [dynamic] passed 366s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 366s code scavenged: 20 total, 0 skipped 366s Next gc when 321627878 bytes have been consed 368s Verify before GC [threads] [RO] [static] [dynamic] passed 368s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 368s code scavenged: 20 total, 0 skipped 369s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 369s code scavenged: 50 total, 0 skipped 369s Next gc when 285823958 bytes have been consed 371s Verify before GC [threads] [RO] [static] [dynamic] passed 371s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 371s code scavenged: 21 total, 0 skipped 371s Next gc when 315476998 bytes have been consed 372s Verify before GC [threads] [RO] [static] [dynamic] passed 373s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 373s code scavenged: 27 total, 0 skipped 373s Next gc when 341641142 bytes have been consed 374s Verify before GC [threads] [RO] [static] [dynamic] passed 375s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 375s code scavenged: 13 total, 0 skipped 375s Next gc when 372807718 bytes have been consed 376s Verify before GC [threads] [RO] [static] [dynamic] passed 377s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 377s code scavenged: 14 total, 0 skipped 377s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 377s code scavenged: 20 total, 0 skipped 377s Next gc when 253507222 bytes have been consed 379s Verify before GC [threads] [RO] [static] [dynamic] passed 380s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 380s code scavenged: 18 total, 0 skipped 380s Next gc when 286358726 bytes have been consed 381s Verify before GC [threads] [RO] [static] [dynamic] passed 382s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 382s code scavenged: 18 total, 0 skipped 382s Next gc when 309595670 bytes have been consed 383s Verify before GC [threads] [RO] [static] [dynamic] passed 384s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 384s code scavenged: 20 total, 0 skipped 384s Next gc when 344760022 bytes have been consed 385s Verify before GC [threads] [RO] [static] [dynamic] passed 386s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 386s code scavenged: 20 total, 0 skipped 386s Next gc when 369383942 bytes have been consed 386s 386s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kalyna-tmp78H81ZL.fasl 386s ; compilation finished in 0:00:28.570 386s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp" (written 20 AUG 2024 08:05:03 AM): 387s Verify before GC [threads] [RO] [static] [dynamic] passed 388s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 388s code scavenged: 48 total, 0 skipped 388s Next gc when 387327270 bytes have been consed 388s 388s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/salsa20-tmp86K6JU7V.fasl 388s ; compilation finished in 0:00:01.444 388s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp" (written 20 AUG 2024 08:05:03 AM): 388s 388s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/keystream-tmp2L6X9BVQ.fasl 388s ; compilation finished in 0:00:00.010 388s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp" (written 20 AUG 2024 08:05:03 AM): 389s Verify before GC [threads] [RO] [static] [dynamic] passed 389s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 389s code scavenged: 81 total, 0 skipped 390s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 390s code scavenged: 117 total, 0 skipped 390s Next gc when 389019142 bytes have been consed 393s Verify before GC [threads] [RO] [static] [dynamic] passed 394s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 394s code scavenged: 3 total, 0 skipped 394s Next gc when 416413046 bytes have been consed 394s 394s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik-tmpES5DCUFN.fasl 394s ; compilation finished in 0:00:06.140 394s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp" (written 20 AUG 2024 08:05:03 AM): 394s 394s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/misty1-tmpDVKOEP6R.fasl 394s ; compilation finished in 0:00:00.105 394s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp" (written 20 AUG 2024 08:05:03 AM): 394s 394s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc2-tmp4TWTKS75.fasl 394s ; compilation finished in 0:00:00.192 394s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp" (written 20 AUG 2024 08:05:03 AM): 395s Verify before GC [threads] [RO] [static] [dynamic] passed 396s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 396s code scavenged: 41 total, 0 skipped 396s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 396s code scavenged: 146 total, 0 skipped 396s Next gc when 376304950 bytes have been consed 396s 396s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc5-tmpXSOQ2I78.fasl 396s ; compilation finished in 0:00:02.123 396s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp" (written 20 AUG 2024 08:05:03 AM): 397s 397s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc6-tmpUA03GLW1.fasl 397s ; compilation finished in 0:00:00.333 397s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp" (written 20 AUG 2024 08:05:03 AM): 397s 397s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20-tmpO0OW34V4.fasl 397s ; compilation finished in 0:00:00.081 397s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp" (written 20 AUG 2024 08:05:03 AM): 398s Verify before GC [threads] [RO] [static] [dynamic] passed 398s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 398s code scavenged: 35 total, 0 skipped 398s Next gc when 390934742 bytes have been consed 399s 399s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/seed-tmpU8KQLETJ.fasl 399s ; compilation finished in 0:00:01.914 399s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp" (written 20 AUG 2024 08:05:03 AM): 402s Verify before GC [threads] [RO] [static] [dynamic] passed 403s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 403s code scavenged: 59 total, 0 skipped 403s Next gc when 392416582 bytes have been consed 406s Verify before GC [threads] [RO] [static] [dynamic] passed 407s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 407s code scavenged: 3 total, 0 skipped 407s Next gc when 421523094 bytes have been consed 407s 407s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/serpent-tmpLBWGBOTB.fasl 407s ; compilation finished in 0:00:08.445 407s Verify before GC [threads] [RO]; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp" (written 20 AUG 2024 08:05:03 AM): 408s [static] [dynamic] passed 409s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 409s code scavenged: 32 total, 0 skipped 409s Next gc when 422797638 bytes have been consed 409s 409s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sm4-tmpRX2XGI9U.fasl 409s ; compilation finished in 0:00:01.706 409s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp" (written 20 AUG 2024 08:05:03 AM): 410s Verify before GC [threads] [RO] [static] [dynamic] passed 410s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 410s code scavenged: 34 total, 0 skipped 410s Next gc when 440621782 bytes have been consed 412s Verify before GC [threads] [RO] [static] [dynamic] passed 412s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 412s code scavenged: 37 total, 0 skipped 413s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 413s code scavenged: 100 total, 0 skipped 413s Next gc when 396670070 bytes have been consed 413s 413s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk-tmpT2A3PQL9.fasl 413s ; compilation finished in 0:00:04.445 413s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp" (written 20 AUG 2024 08:05:03 AM): 415s Verify before GC [threads] [RO] [static] [dynamic] passed 415s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 415s code scavenged: 37 total, 0 skipped 415s Next gc when 409140118 bytes have been consed 415s 415s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/square-tmpOVHYA3BO.fasl 415s ; compilation finished in 0:00:01.991 415s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp" (written 20 AUG 2024 08:05:03 AM): 415s 415s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/tea-tmpLT3TYWCE.fasl 415s ; compilation finished in 0:00:00.055 415s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp" (written 20 AUG 2024 08:05:03 AM): 416s Verify before GC [threads] [RO] [static] [dynamic] passed 417s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 417s code scavenged: 47 total, 0 skipped 417s Next gc when 406548214 bytes have been consed 418s Verify before GC [threads] [RO] [static] [dynamic] passed 419s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 419s code scavenged: 5 total, 0 skipped 419s Next gc when 428636374 bytes have been consed 420s Verify before GC [threads] [RO] [static] [dynamic] passed 421s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 421s code scavenged: 6 total, 0 skipped 421s Next gc when 449315078 bytes have been consed 423s Verify before GC [threads] [RO] [static] [dynamic] passed 423s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 423s code scavenged: 3 total, 0 skipped 423s Next gc when 465673206 bytes have been consed 425s Verify before GC [threads] [RO] [static] [dynamic] passed 425s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 425s code scavenged: 3 total, 0 skipped 426s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 426s code scavenged: 117 total, 0 skipped 426s Verify after GC(2) [threads] [RO] [static] [dynamic] passed 426s code scavenged: 2356 total, 0 skipped 426s Next gc when 256007798 bytes have been consed 427s 427s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/threefish-tmp3YF2HENI.fasl 427s ; compilation finished in 0:00:11.891 427s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp" (written 20 AUG 2024 08:05:03 AM): 428s Verify before GC [threads] [RO] [static] [dynamic] passed 428s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 428s code scavenged: 34 total, 0 skipped 428s Next gc when 265723542 bytes have been consed 428s 428s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/twofish-tmp9EEV8FN4.fasl 428s ; compilation finished in 0:00:01.177 428s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp" (written 20 AUG 2024 08:05:03 AM): 428s 428s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xor-tmpDK25NJJO.fasl 428s ; compilation finished in 0:00:00.019 428s ; compiling file "/usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp" (written 20 AUG 2024 08:05:03 AM): 429s 429s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xtea-tmpNMZ5RT9R.fasl 429s ; compilation finished in 0:00:00.057 429s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp" (written 20 AUG 2024 08:05:03 AM): 429s 429s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/adler32-tmp8K51P1O1.fasl 429s ; compilation finished in 0:00:00.054 429s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp" (written 20 AUG 2024 08:05:03 AM): 429s Verify before GC [threads] [RO] [static] [dynamic] passed 429s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 429s code scavenged: 67 total, 0 skipped 429s Next gc when 260901686 bytes have been consed 430s 430s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2-tmpXAVJ8WEV.fasl 430s ; compilation finished in 0:00:01.181 430s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp" (written 20 AUG 2024 08:05:03 AM): 430s Verify before GC [threads] [RO] [static] [dynamic] passed 431s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 431s code scavenged: 63 total, 0 skipped 431s Next gc when 286682886 bytes have been consed 431s 431s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2s-tmpOZHFIU2N.fasl 431s ; compilation finished in 0:00:01.157 431s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp" (written 20 AUG 2024 08:05:03 AM): 431s 431s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc24-tmpJD9SCIW3.fasl 431s ; compilation finished in 0:00:00.051 431s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp" (written 20 AUG 2024 08:05:03 AM): 431s 431s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc32-tmpICVK4HSI.fasl 431s ; compilation finished in 0:00:00.061 431s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp" (written 20 AUG 2024 08:05:03 AM): 431s Verify before GC [threads] [RO] [static] [dynamic] passed 432s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 432s code scavenged: 154 total, 0 skipped 432s Next gc when 280668806 bytes have been consed 433s Verify before GC [threads] [RO] [static] [dynamic] passed 433s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 433s code scavenged: 3 total, 0 skipped 433s Next gc when 313265862 bytes have been consed 434s Verify before GC [threads] [RO] [static] [dynamic] passed 435s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 435s code scavenged: 3 total, 0 skipped 435s Next gc when 313360886 bytes have been consed 436s Verify before GC [threads] [RO] [static] [dynamic] passed 436s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 436s code scavenged: 1 total, 0 skipped 436s Next gc when 349526182 bytes have been consed 437s Verify before GC [threads] [RO] [static] [dynamic] passed 438s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 438s code scavenged: 1 total, 0 skipped 438s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 438s code scavenged: 220 total, 0 skipped 438s Next gc when 321082486 bytes have been consed 440s Verify before GC [threads] [RO] [static] [dynamic] passed 440s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 440s code scavenged: 1 total, 0 skipped 440s Next gc when 323264566 bytes have been consed 441s Verify before GC [threads] [RO] [static] [dynamic] passed 441s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 441s code scavenged: 1 total, 0 skipped 441s Next gc when 323257878 bytes have been consed 442s Verify before GC [threads] [RO] [static] [dynamic] passed 443s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 443s code scavenged: 1 total, 0 skipped 443s Next gc when 339741094 bytes have been consed 444s Verify before GC [threads] [RO] [static] [dynamic] passed 445s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 445s code scavenged: 1 total, 0 skipped 445s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 445s code scavenged: 220 total, 0 skipped 445s Next gc when 284180726 bytes have been consed 446s Verify before GC [threads] [RO] [static] [dynamic] passed 446s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 446s code scavenged: 1 total, 0 skipped 446s Next gc when 286206598 bytes have been consed 447s Verify before GC [threads] [RO] [static] [dynamic] passed 447s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 447s code scavenged: 1 total, 0 skipped 447s Next gc when 286283702 bytes have been consed 448s 448s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/groestl-tmpA5CK3QHN.fasl 448s ; compilation finished in 0:00:16.619 448s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/jh.lisp" (written 20 AUG 2024 08:05:03 AM): 448s Verify before GC [threads] [RO] [static] [dynamic] passed 449s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 449s code scavenged: 82 total, 0 skipped 449s Next gc when 306022230 bytes have been consed 449s 449s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/jh-tmp5KE6HXAY.fasl 449s ; compilation finished in 0:00:01.385 449s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp" (written 20 AUG 2024 08:05:03 AM): 450s Verify before GC [threads] [RO] [static] [dynamic] passed 450s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 450s code scavenged: 143 total, 0 skipped 450s Next gc when 310624678 bytes have been consed 451s Verify before GC [threads] [RO] [static] [dynamic] passed 452s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 452s code scavenged: 8 total, 0 skipped 452s Next gc when 337176486 bytes have been consed 453s Verify before GC [threads] [RO] [static] [dynamic] passed 454s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 454s code scavenged: 12 total, 0 skipped 454s Next gc when 365812086 bytes have been consed 455s Verify before GC [threads] [RO] [static] [dynamic] passed 456s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 456s code scavenged: 5 total, 0 skipped 456s Next gc when 394812822 bytes have been consed 456s 456s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/kupyna-tmp5UBS1APN.fasl 456s ; compilation finished in 0:00:07.322 456s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/md2.lisp" (written 20 AUG 2024 08:05:03 AM): 456s 456s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md2-tmpSI9E4AQB.fasl 456s ; compilation finished in 0:00:00.092 456s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/md4.lisp" (written 20 AUG 2024 08:05:03 AM): 457s Verify before GC [threads] [RO] [static] [dynamic] passed 458s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 458s code scavenged: 74 total, 0 skipped 458s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 458s code scavenged: 208 total, 0 skipped 458s Next gc when 300939830 bytes have been consed 458s 458s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md4-tmpID7X8UGC.fasl 458s ; compilation finished in 0:00:01.945 458s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/md5.lisp" (written 20 AUG 2024 08:05:03 AM): 459s 459s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-tmpFYN8G5D1.fasl 459s ; compilation finished in 0:00:00.363 459s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp" (written 20 AUG 2024 08:05:03 AM): 459s 459s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32-tmpG1VNK6NW.fasl 459s ; compilation finished in 0:00:00.004 459s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp" (written 20 AUG 2024 08:05:03 AM): 459s Verify before GC [threads] [RO] [static] [dynamic] passed 460s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 460s code scavenged: 73 total, 0 skipped 460s Next gc when 311812246 bytes have been consed 460s 460s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-128-tmpV4YWE7CS.fasl 460s ; compilation finished in 0:00:01.177 460s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp" (written 20 AUG 2024 08:05:03 AM): 461s Verify before GC [threads] [RO] [static] [dynamic] passed 461s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 461s code scavenged: 105 total, 0 skipped 461s Next gc when 324579286 bytes have been consed 461s 461s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-160-tmpC487WU3K.fasl 461s ; compilation finished in 0:00:01.370 461s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp" (written 20 AUG 2024 08:05:03 AM): 462s 462s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha1-tmpKMQH3GP.fasl 462s ; compilation finished in 0:00:00.249 462s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp" (written 20 AUG 2024 08:05:03 AM): 462s Verify before GC [threads] [RO] [static] [dynamic] passed 463s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 463s code scavenged: 96 total, 0 skipped 463s Next gc when 330177046 bytes have been consed 464s Verify before GC [threads] [RO] [static] [dynamic] passed 464s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 464s code scavenged: 102 total, 0 skipped 464s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 464s code scavenged: 394 total, 0 skipped 464s Next gc when 319409606 bytes have been consed 465s 465s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha256-tmp8N0WO2QA.fasl 465s ; compilation finished in 0:00:03.042 465s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp" (written 20 AUG 2024 08:05:03 AM): 466s Verify before GC [threads] [RO] [static] [dynamic] passed 466s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 466s code scavenged: 76 total, 0 skipped 466s Next gc when 332340582 bytes have been consed 466s 466s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha3-tmpZ9QI367A.fasl 466s ; compilation finished in 0:00:01.589 466s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp" (written 20 AUG 2024 08:05:03 AM): 468s Verify before GC [threads] [RO] [static] [dynamic] passed 468s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 468s code scavenged: 275 total, 0 skipped 468s Next gc when 327013094 bytes have been consed 468s 468s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha512-tmpRD10QMAI.fasl 468s ; compilation finished in 0:00:02.118 468s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/skein.lisp" (written 20 AUG 2024 08:05:03 AM): 469s Verify before GC [threads] [RO] [static] [dynamic] passed 470s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 470s code scavenged: 73 total, 0 skipped 470s Next gc when 337473590 bytes have been consed 470s 470s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/skein-tmp2L2R3A8M.fasl 470s ; compilation finished in 0:00:01.370 470s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp" (written 20 AUG 2024 08:05:03 AM): 471s Verify before GC [threads] [RO] [static] [dynamic] passed 471s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 471s code scavenged: 357 total, 0 skipped 471s Next gc when 344462550 bytes have been consed 472s Verify before GC [threads] [RO] [static] [dynamic] passed 473s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 473s code scavenged: 1 total, 0 skipped 473s Next gc when 363672614 bytes have been consed 474s 474s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sm3-tmp1CJ2OZ96.fasl 474s ; compilation finished in 0:00:03.894 474s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp" (written 20 AUG 2024 08:05:03 AM): 474s Verify before GC [threads] [RO] [static] [dynamic] passed 475s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 475s code scavenged: 30 total, 0 skipped 475s Next gc when 366880998 bytes have been consed 476s Verify before GC [threads] [RO] [static] [dynamic] passed 476s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 476s code scavenged: 2 total, 0 skipped 476s Next gc when 389363558 bytes have been consed 476s 476s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/streebog-tmpDKS9KGUG.fasl 476s ; compilation finished in 0:00:02.668 476s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp" (written 20 AUG 2024 08:05:03 AM): 477s Verify before GC [threads] [RO] [static] [dynamic] passed 478s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 478s code scavenged: 60 total, 0 skipped 478s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 478s code scavenged: 672 total, 0 skipped 478s Next gc when 327184070 bytes have been consed 478s 478s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tiger-tmp3E37X9HX.fasl 478s ; compilation finished in 0:00:02.027 478s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp" (written 20 AUG 2024 08:05:03 AM): 479s 479s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tree-hash-tmpXPWOLC8S.fasl 479s ; compilation finished in 0:00:00.128 479s ; compiling file "/usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp" (written 20 AUG 2024 08:05:03 AM): 480s Verify before GC [threads] [RO] [static] [dynamic] passed 480s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 480s code scavenged: 86 total, 0 skipped 480s Next gc when 345517110 bytes have been consed 480s 480s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/whirlpool-tmpUSWNVC8E.fasl 480s ; compilation finished in 0:00:01.749 480s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp" (written 20 AUG 2024 08:05:03 AM): 480s 480s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2-mac-tmp68FKQK8H.fasl 480s ; compilation finished in 0:00:00.059 480s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp" (written 20 AUG 2024 08:05:03 AM): 480s 480s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac-tmpMU3D23G2.fasl 480s ; compilation finished in 0:00:00.058 480s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp" (written 20 AUG 2024 08:05:03 AM): 480s 480s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/cmac-tmpP7RRFRW4.fasl 480s ; compilation finished in 0:00:00.070 480s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp" (written 20 AUG 2024 08:05:03 AM): 481s 481s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/hmac-tmp11AFZINB.fasl 481s ; compilation finished in 0:00:00.061 481s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp" (written 20 AUG 2024 08:05:03 AM): 481s Verify before GC [threads] [RO] [static] [dynamic] passed 482s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 482s code scavenged: 132 total, 0 skipped 482s Next gc when 337760070 bytes have been consed 483s 483s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/gmac-tmpN84Z1F4D.fasl 483s ; compilation finished in 0:00:02.068 483s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp" (written 20 AUG 2024 08:05:03 AM): 483s 483s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/poly1305-tmpHX0IAQ8A.fasl 483s ; compilation finished in 0:00:00.094 483s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp" (written 20 AUG 2024 08:05:03 AM): 484s Verify before GC [threads] [RO] [static] [dynamic] passed 484s 484s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/siphash-tmp8MQVZGT.fasl 484s ; compilation finished in 0:00:01.054 484s ; compiling file "/usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp" (written 20 AUG 2024 08:05:03 AM): 484s 484s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/skein-mac-tmp88LUAVGW.fasl 484s ; compilation finished in 0:00:00.065 484s ; compiling file "/usr/share/common-lisp/source/ironclad/src/prng/generator.lisp" (written 20 AUG 2024 08:05:03 AM): 484s 484s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/generator-tmpM5RP096T.fasl 484s ; compilation finished in 0:00:00.024 484s ; compiling file "/usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp" (written 20 AUG 2024 08:05:03 AM): 484s 484s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/fortuna-tmpRHTB3TH1.fasl 484s ; compilation finished in 0:00:00.046 484s ; compiling file "/usr/share/common-lisp/source/ironclad/src/aead/eax.lisp" (written 20 AUG 2024 08:05:03 AM): 484s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 484s code scavenged: 29 total, 0 skipped 484s Next gc when 355105974 bytes have been consed 484s 484s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/eax-tmp4YJPLPB8.fasl 484s ; compilation finished in 0:00:00.072 484s ; compiling file "/usr/share/common-lisp/source/ironclad/src/aead/etm.lisp" (written 20 AUG 2024 08:05:03 AM): 484s 484s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/etm-tmp6202QBVV.fasl 484s ; compilation finished in 0:00:00.069 484s ; compiling file "/usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp" (written 20 AUG 2024 08:05:03 AM): 485s Verify before GC [threads] [RO] [static] [dynamic] passed 485s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 485s code scavenged: 81 total, 0 skipped 485s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 485s code scavenged: 867 total, 0 skipped 486s Verify after GC(2) [threads] [RO] [static] [dynamic] passed 486s code scavenged: 1440 total, 0 skipped 486s Next gc when 260970134 bytes have been consed 486s 486s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/gcm-tmp8COQHEZO.fasl 486s ; compilation finished in 0:00:01.799 486s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp" (written 20 AUG 2024 08:05:03 AM): 487s Verify before GC [threads] [RO] [static] [dynamic] passed 488s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 488s code scavenged: 12 total, 0 skipped 488s Next gc when 280809638 bytes have been consed 488s Verify before GC [threads] [RO] [static] [dynamic] passed 489s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 489s code scavenged: 12 total, 0 skipped 489s Next gc when 281536822 bytes have been consed 489s Verify before GC [threads] [RO] [static] [dynamic] passed 490s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 490s code scavenged: 1 total, 0 skipped 490s Next gc when 283194470 bytes have been consed 490s Verify before GC [threads] [RO] [static] [dynamic] passed 491s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 491s code scavenged: 1 total, 0 skipped 491s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 491s code scavenged: 12 total, 0 skipped 491s Next gc when 281827382 bytes have been consed 492s Verify before GC [threads] [RO] [static] [dynamic] passed 492s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 492s code scavenged: 1 total, 0 skipped 492s Next gc when 283648374 bytes have been consed 493s Verify before GC [threads] [RO] [static] [dynamic] passed 493s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 493s code scavenged: 1 total, 0 skipped 493s Next gc when 283765830 bytes have been consed 494s Verify before GC [threads] [RO] [static] [dynamic] passed 494s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 494s code scavenged: 1 total, 0 skipped 494s Next gc when 285459894 bytes have been consed 495s Verify before GC [threads] [RO] [static] [dynamic] passed 495s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 495s code scavenged: 1 total, 0 skipped 495s Next gc when 285733222 bytes have been consed 496s Verify before GC [threads] [RO] [static] [dynamic] passed 496s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 496s code scavenged: 1 total, 0 skipped 496s Next gc when 286357254 bytes have been consed 497s Verify before GC [threads] [RO] [static] [dynamic] passed 498s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 498s code scavenged: 1 total, 0 skipped 498s Next gc when 286867590 bytes have been consed 498s Verify before GC [threads] [RO] [static] [dynamic] passed 499s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 499s code scavenged: 1 total, 0 skipped 499s Next gc when 287524422 bytes have been consed 499s Verify before GC [threads] [RO] [static] [dynamic] passed 500s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 500s code scavenged: 1 total, 0 skipped 500s Next gc when 287630182 bytes have been consed 500s 500s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/argon2-tmpQYBBS7QC.fasl 500s ; compilation finished in 0:00:13.954 500s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp" (written 20 AUG 2024 08:05:03 AM): 500s 500s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/bcrypt-tmpAMQ7AMSJ.fasl 500s ; compilation finished in 0:00:00.077 500s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp" (written 20 AUG 2024 08:05:03 AM): 500s Verify before GC [threads] [RO] [static] [dynamic] passed 501s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 501s code scavenged: 25 total, 0 skipped 501s Next gc when 292501494 bytes have been consed 501s 501s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/hmac-tmpQSC8Z7I4.fasl 501s ; compilation finished in 0:00:00.780 501s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp" (written 20 AUG 2024 08:05:03 AM): 501s 501s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/pkcs5-tmpNGMCS43U.fasl 501s ; compilation finished in 0:00:00.041 501s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp" (written 20 AUG 2024 08:05:03 AM): 501s 501s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/password-hash-tmp5EM0MAXI.fasl 501s ; compilation finished in 0:00:00.025 501s ; compiling file "/usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp" (written 20 AUG 2024 08:05:03 AM): 501s 501s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/scrypt-tmpPO1KM2UM.fasl 501s ; compilation finished in 0:00:00.040 501s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp" (written 20 AUG 2024 08:05:03 AM): 501s 501s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/dsa-tmp9MJ8K0GA.fasl 501s ; compilation finished in 0:00:00.182 501s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp" (written 20 AUG 2024 08:05:03 AM): 501s Verify before GC [threads] [RO] [static] [dynamic] passed 502s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 502s code scavenged: 55 total, 0 skipped 502s Next gc when 293528486 bytes have been consed 502s 502s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/rsa-tmpDNAAZUQ1.fasl 502s ; compilation finished in 0:00:00.865 502s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp" (written 20 AUG 2024 08:05:03 AM): 502s 502s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elgamal-tmpSFHGUSI2.fasl 502s ; compilation finished in 0:00:00.140 502s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp" (written 20 AUG 2024 08:05:03 AM): 502s 502s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve25519-tmpJEMJHCAQ.fasl 502s ; compilation finished in 0:00:00.070 502s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp" (written 20 AUG 2024 08:05:03 AM): 502s 502s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve448-tmpJV5SBQ61.fasl 502s ; compilation finished in 0:00:00.070 502s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp" (written 20 AUG 2024 08:05:03 AM): 503s Verify before GC [threads] [RO] [static] [dynamic] passed 503s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 503s code scavenged: 68 total, 0 skipped 503s Next gc when 296120662 bytes have been consed 503s 503s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed25519-tmpFHSB04A0.fasl 503s ; compilation finished in 0:00:00.890 503s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp" (written 20 AUG 2024 08:05:03 AM): 503s 503s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed448-tmpQQZWJZI3.fasl 503s ; compilation finished in 0:00:00.152 503s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp" (written 20 AUG 2024 08:05:03 AM): 504s Verify before GC [threads] [RO] [static] [dynamic] passed 504s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 504s code scavenged: 123 total, 0 skipped 504s Next gc when 296918934 bytes have been consed 504s 504s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256k1-tmpPHMA69WA.fasl 504s ; compilation finished in 0:00:00.943 504s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp" (written 20 AUG 2024 08:05:03 AM): 504s 504s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256r1-tmpXFTEJBZU.fasl 504s ; compilation finished in 0:00:00.195 504s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp" (written 20 AUG 2024 08:05:03 AM): 505s Verify before GC [threads] [RO] [static] [dynamic] passed 505s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 505s code scavenged: 52 total, 0 skipped 505s Next gc when 302822278 bytes have been consed 505s 505s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp384r1-tmpXHDS9JD.fasl 505s ; compilation finished in 0:00:00.970 505s ; compiling file "/usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp" (written 20 AUG 2024 08:05:03 AM): 506s Verify before GC [threads] [RO] [static] [dynamic] passed 506s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 506s code scavenged: 77 total, 0 skipped 507s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 507s code scavenged: 261 total, 0 skipped 507s Next gc when 268494038 bytes have been consed 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp521r1-tmp7DVUZNNP.fasl 507s ; compilation finished in 0:00:01.271 507s ; compiling file "/usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp" (written 17 FEB 2024 06:10:54 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-trivial-gray-streams/package-tmpSLELCKLF.fasl 507s ; compilation finished in 0:00:00.006 507s ; compiling file "/usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp" (written 17 FEB 2024 06:10:54 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-trivial-gray-streams/streams-tmpRFCZGW36.fasl 507s ; compilation finished in 0:00:00.069 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/packages.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/packages-tmpQPTRRFAI.fasl 507s ; compilation finished in 0:00:00.004 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/mapping-tmpVZ9V8GEH.fasl 507s ; compilation finished in 0:00:00.016 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/ascii-tmpI0YDSDVA.fasl 507s ; compilation finished in 0:00:00.002 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/koi8-r-tmpKLR0OPN5.fasl 507s ; compilation finished in 0:00:00.003 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/mac.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/mac-tmpQNILNMER.fasl 507s ; compilation finished in 0:00:00.002 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/iso-8859-tmpMAMO3XGR.fasl 507s ; compilation finished in 0:00:00.013 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl-tmp4CBIDXQU.fasl 507s ; compilation finished in 0:00:00.407 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/code-pages-tmp4M6Z7O9T.fasl 507s ; compilation finished in 0:00:00.018 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/specials.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/specials-tmp3RKO0O0S.fasl 507s ; compilation finished in 0:00:00.027 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/util.lisp" (written 28 JUL 2021 07:07:50 PM): 507s 507s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/util-tmpJNADND61.fasl 507s ; compilation finished in 0:00:00.069 507s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp" (written 28 JUL 2021 07:07:50 PM): 508s Verify before GC [threads] [RO] [static] [dynamic] passed 508s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 508s code scavenged: 60 total, 0 skipped 508s Next gc when 271098214 bytes have been consed 508s 508s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/conditions-tmpKEV7GFR4.fasl 508s ; compilation finished in 0:00:00.603 508s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp" (written 28 JUL 2021 07:07:50 PM): 508s 508s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/external-format-tmp13EJYBWB.fasl 508s ; compilation finished in 0:00:00.091 508s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/length.lisp" (written 28 JUL 2021 07:07:50 PM): 508s 508s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/length-tmp93YER753.fasl 508s ; compilation finished in 0:00:00.186 508s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/encode.lisp" (written 28 JUL 2021 07:07:50 PM): 509s Verify before GC [threads] [RO] [static] [dynamic] passed 509s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 509s code scavenged: 120 total, 0 skipped 509s Next gc when 274132470 bytes have been consed 510s Verify before GC [threads] [RO] [static] [dynamic] passed 510s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 510s code scavenged: 7 total, 0 skipped 510s Next gc when 278824630 bytes have been consed 511s Verify before GC [threads] [RO] [static] [dynamic] passed 511s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 511s code scavenged: 7 total, 0 skipped 511s Next gc when 280362182 bytes have been consed 512s Verify before GC [threads] [RO] [static] [dynamic] passed 512s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 512s code scavenged: 4 total, 0 skipped 512s Next gc when 282800758 bytes have been consed 512s 512s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/encode-tmpB50UYUD7.fasl 512s ; compilation finished in 0:00:03.884 512s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/decode.lisp" (written 28 JUL 2021 07:07:50 PM): 513s Verify before GC [threads] [RO] [static] [dynamic] passed 513s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 513s code scavenged: 81 total, 0 skipped 513s Next gc when 288924470 bytes have been consed 514s Verify before GC [threads] [RO] [static] [dynamic] passed 514s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 514s code scavenged: 9 total, 0 skipped 514s Next gc when 299181078 bytes have been consed 515s Verify before GC [threads] [RO] [static] [dynamic] passed 515s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 515s code scavenged: 13 total, 0 skipped 516s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 516s code scavenged: 194 total, 0 skipped 516s Next gc when 280641430 bytes have been consed 517s Verify before GC [threads] [RO] [static] [dynamic] passed 517s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 517s code scavenged: 27 total, 0 skipped 517s Next gc when 299552486 bytes have been consed 518s Verify before GC [threads] [RO] [static] [dynamic] passed 518s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 518s code scavenged: 36 total, 0 skipped 518s Next gc when 314021846 bytes have been consed 519s Verify before GC [threads] [RO] [static] [dynamic] passed 519s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 519s code scavenged: 22 total, 0 skipped 519s Next gc when 330858038 bytes have been consed 520s Verify before GC [threads] [RO] [static] [dynamic] passed 521s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 521s code scavenged: 28 total, 0 skipped 521s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 521s code scavenged: 256 total, 0 skipped 521s Next gc when 331690198 bytes have been consed 522s Verify before GC [threads] [RO] [static] [dynamic] passed 523s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 523s code scavenged: 10 total, 0 skipped 523s Next gc when 337060118 bytes have been consed 524s Verify before GC [threads] [RO] [static] [dynamic] passed 524s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 524s code scavenged: 17 total, 0 skipped 524s Next gc when 340189078 bytes have been consed 524s 524s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/decode-tmpXO9X6PIG.fasl 524s ; compilation finished in 0:00:12.265 524s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp" (written 28 JUL 2021 07:07:50 PM): 524s 524s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/in-memory-tmpBULZPU0U.fasl 524s ; compilation finished in 0:00:00.125 524s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/stream.lisp" (written 28 JUL 2021 07:07:50 PM): 524s 524s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/stream-tmp7R9QD7N9.fasl 524s ; compilation finished in 0:00:00.036 524s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/output.lisp" (written 28 JUL 2021 07:07:50 PM): 525s Verify before GC [threads] [RO] [static] [dynamic] passed 526s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 526s code scavenged: 119 total, 0 skipped 526s Next gc when 352340198 bytes have been consed 526s 526s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/output-tmpGP8R3FTA.fasl 526s ; compilation finished in 0:00:01.032 526s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/input.lisp" (written 28 JUL 2021 07:07:50 PM): 526s 526s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/input-tmp121QKS9N.fasl 526s ; compilation finished in 0:00:00.058 526s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/io.lisp" (written 28 JUL 2021 07:07:50 PM): 526s 526s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/io-tmp2JF031K4.fasl 526s ; compilation finished in 0:00:00.029 526s ; compiling file "/usr/share/common-lisp/source/cl-flexi-streams/strings.lisp" (written 28 JUL 2021 07:07:50 PM): 526s 526s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/strings-tmpX1DK061H.fasl 526s ; compilation finished in 0:00:00.039 526s ; compiling file "/usr/share/common-lisp/source/ironclad/src/text.lisp" (written 20 AUG 2024 08:05:03 AM): 526s 526s ; wrote /tmp/autopkgtest.yoHW7l/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/text-tmp4FJCN3GX.fasl 526s ; compilation finished in 0:00:00.005 526s Doing 578 pending tests of 578 tests total. 526s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 526s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 IRONCLAD-TESTS::UNQUOTE.3 526s IRONCLAD-TESTS::PKCS7-PADDING IRONCLAD-TESTS::ANSI-X923-PADDING 526s IRONCLAD-TESTS::ISO-7816-4-PADDING :EAX :ETM :GCM 526s IRONCLAD-TESTS::EAX/INCREMENTAL IRONCLAD-TESTS::ETM/INCREMENTAL 526s IRONCLAD-TESTS::GCM/INCREMENTAL IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 526s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 526s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 526s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 526s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 526s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 526s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA :BLOWFISH 526s :CAMELLIA :CAST5 :CHACHAVerify before GC [threads] [RO] [static] [dynamic] passed 527s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 527s code scavenged: 194 total, 0 skipped 527s Next gc when 352157094 bytes have been consed 527s :CHACHA/12 :CHACHA/8 :DES :IDEA :KALYNA128 :KALYNA256 527s :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 :SALSA20 :SALSA20/12 :SALSA20/8 527s :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE :TEA :THREEFISH1024 :THREEFISH256 527s :THREEFISH512 :TWOFISH :XCHACHA :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 527s :XSALSA20/12 :XSALSA20/8 :XTEA IRONCLAD-TESTS::3DES/STREAM 527s IRONCLAD-TESTS::AES/STREAM IRONCLAD-TESTS::ARCFOUR/STREAM 527s IRONCLAD-TESTS::ARIA/STREAM IRONCLAD-TESTS::BLOWFISH/STREAM 527s IRONCLAD-TESTS::CAMELLIA/STREAM IRONCLAD-TESTS::CAST5/STREAM 527s IRONCLAD-TESTS::CHACHA/STREAM IRONCLAD-TESTS::CHACHA/12/STREAM 527s IRONCLAD-TESTS::CHACHA/8/STREAM IRONCLAD-TESTS::DES/STREAM 527s IRONCLAD-TESTS::IDEA/STREAM IRONCLAD-TESTS::KALYNA128/STREAM 527s IRONCLAD-TESTS::KALYNA256/STREAM IRONCLAD-TESTS::KALYNA512/STREAM 527s IRONCLAD-TESTS::KUZNYECHIK/STREAM IRONCLAD-TESTS::MISTY1/STREAM 527s IRONCLAD-TESTS::RC2/STREAM IRONCLAD-TESTS::RC5/STREAM 527s IRONCLAD-TESTS::RC6/STREAM IRONCLAD-TESTS::SALSA20/STREAM 527s IRONCLAD-TESTS::SALSA20/12/STREAM IRONCLAD-TESTS::SALSA20/8/STREAM 527s IRONCLAD-TESTS::SEED/STREAM IRONCLAD-TESTS::SERPENT/STREAM 527s IRONCLAD-TESTS::SM4/STREAM IRONCLAD-TESTS::SOSEMANUK/STREAM 527s IRONCLAD-TESTS::SQUARE/STREAM IRONCLAD-TESTS::TEA/STREAM 527s IRONCLAD-TESTS::THREEFISH1024/STREAM IRONCLAD-TESTS::THREEFISH256/STREAM 527s IRONCLAD-TESTS::THREEFISH512/STREAM IRONCLAD-TESTS::TWOFISH/STREAM 527s IRONCLAD-TESTS::XCHACHA/STREAM IRONCLAD-TESTS::XCHACHA/12/STREAM 527s IRONCLAD-TESTS::XCHACHA/8/STREAM IRONCLAD-TESTS::XOR/STREAM 527s IRONCLAD-TESTS::XSALSA20/STREAM IRONCLAD-TESTS::XSALSA20/12/STREAM 527s IRONCLAD-TESTS::XSALSA20/8/STREAM IRONCLAD-TESTS::XTEA/STREAM 527s IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS 527s :MODES.CBC :MODES.CBC.PADDING :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 527s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 527s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 527s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 :BLAKE2/160 527s :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 :BLAKE2S/224 :CRC24 527s :CRC32 :CRC32C :GROESTL :GROESTL/224 :GROESTL/256 :GROESTL/384 :JH :JH/224 527s :JH/256 :JH/384 :KECCAK :KECCAK/224 :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 527s :MD2 :MD4 :MD5 :RIPEMD-128 :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 527s :SHA3/256 :SHA3/384 :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 527s :SKEIN1024/384 :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 527s :SKEIN256/224 :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 527s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 527s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 527s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 527s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 527s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 527s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL IRONCLAD-TESTS::CRC24/INCREMENTAL 527s IRONCLAD-TESTS::CRC32/INCREMENTAL IRONCLAD-TESTS::CRC32C/INCREMENTAL 527s IRONCLAD-TESTS::GROESTL/INCREMENTAL IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 527s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL IRONCLAD-TESTS::GROESTL/384/INCREMENTAL 527s IRONCLAD-TESTS::JH/INCREMENTAL IRONCLAD-TESTS::JH/224/INCREMENTAL 528s IRONCLAD-TESTS::JH/256/INCREMENTAL IRONCLAD-TESTS::JH/384/INCREMENTALVerify before GC [threads] [RO] [static] [dynamic] passed 528s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 528s code scavenged: 45 total, 0 skipped 528s Next gc when 353217494 bytes have been consed 528s 528s IRONCLAD-TESTS::KECCAK/INCREMENTAL IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 528s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 528s IRONCLAD-TESTS::KUPYNA/INCREMENTAL IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL 528s IRONCLAD-TESTS::MD2/INCREMENTAL IRONCLAD-TESTS::MD4/INCREMENTAL 528s IRONCLAD-TESTS::MD5/INCREMENTAL IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 528s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 528s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 528s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 528s IRONCLAD-TESTS::SHA3/256/INCREMENTAL IRONCLAD-TESTS::SHA3/384/INCREMENTAL 528s IRONCLAD-TESTS::SHA384/INCREMENTAL IRONCLAD-TESTS::SHA512/INCREMENTAL 528s IRONCLAD-TESTS::SHAKE128/INCREMENTAL IRONCLAD-TESTS::SHAKE256/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL IRONCLAD-TESTS::SKEIN256/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL IRONCLAD-TESTS::SKEIN512/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 528s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL IRONCLAD-TESTS::SM3/INCREMENTAL 528s IRONCLAD-TESTS::STREEBOG/INCREMENTAL IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 528s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 528s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 528s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 528s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 528s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 528s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 528s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 528s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 528s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 528s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 528s IRONCLAD-TESTS::CRC32C/BLOCK-BUFFERING IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 528s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 528s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING IRONCLAD-TESTS::JH/BLOCK-BUFFERING 528s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 528s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 528s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 528s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 528s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING IRONCLAD-TESTS::MD2/BLOCK-BUFFERING 528s IRONCLAD-TESTS::MD4/BLOCK-BUFFERING IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 528s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 528s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 528s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 528s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 528s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 528s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING IRONCLAD-TESTS::ADLER32/STREAM 529s IRONCLAD-TESTS::BLAKE2/STREAM IRONCLAD-TESTS::BLAKE2/160/STREAM 529s IRONCLAD-TESTS::BLAKE2/256/STREAM IRONCLAD-TESTS::BLAKE2/384/STREAM 529s IRONCLAD-TESTS::BLAKE2S/STREAM IRONCLAD-TESTS::BLAKE2S/128/STREAM 529s IRONCLAD-TESTS::BLAKE2S/160/STREAM IRONCLAD-TESTS::BLAKE2S/224/STREAM 529s IRONCLAD-TESTS::CRC24/STREAM IRONCLAD-TESTS::CRC32/STREAM 529s IRONCLAD-TESTS::CRC32C/STREAM IRONCLAD-TESTS::GROESTL/STREAM 529s IRONCLAD-TESTS::GROESTL/224/STREAM IRONCLAD-TESTS::GROESTL/256/STREAM 529s IRONCLAD-TESTS::GROESTL/384/STREAM IRONCLAD-TESTS::JH/STREAM 529s IRONCLAD-TESTS::JH/224/STREAM IRONCLAD-TESTS::JH/256/STREAM 529s IRONCLAD-TESTS::JH/384/STREAM IRONCLAD-TESTS::KECCAK/STREAM 529s IRONCLAD-TESTS::KECCAK/224/STREAM IRONCLAD-TESTS::KECCAK/256/STREAM 529s IRONCLAD-TESTS::KECCAK/384/STREAM IRONCLAD-TESTS::KUPYNA/STREAM 529s IRONCLAD-TESTS::KUPYNA/256/STREAM IRONCLAD-TESTS::MD2/STREAM 529s IRONCLAD-TESTS::MD4/STREAM IRONCLAD-TESTS::MD5/STREAM 529s IRONCLAD-TESTS::RIPEMD-128/STREAM IRONCLAD-TESTS::RIPEMD-160/STREAM 529s IRONCLAD-TESTS::SHA1/STREAM IRONCLAD-TESTS::SHA224/STREAM 529s IRONCLAD-TESTS::SHA256/STREAM IRONCLAD-TESTS::SHA3/STREAM 529s IRONCLAD-TESTS::SHA3/224/STREAM IRONCLAD-TESTS::SHA3/256/STREAM 529s IRONCLAD-TESTS::SHA3/384/STREAM IRONCLAD-TESTS::SHA384/STREAM 529s IRONCLAD-TESTS::SHA512/STREAM IRONCLAD-TESTS::SHAKE128/STREAM 529s IRONCLAD-TESTS::SHAKE256/STREAM IRONCLAD-TESTS::SKEIN1024/STREAM 529s IRONCLAD-TESTS::SKEIN1024/384/STREAM IRONCLAD-TESTS::SKEIN1024/512/STREAM 529s IRONCLAD-TESTS::SKEIN256/STREAM IRONCLAD-TESTS::SKEIN256/128/STREAM 529s IRONCLAD-TESTS::SKEIN256/160/STREAM IRONCLAD-TESTS::SKEIN256/224/STREAM 529s IRONCLAD-TESTS::SKEIN512/STREAM IRONCLAD-TESTS::SKEIN512/128/STREAM 529s IRONCLAD-TESTS::SKEIN512/160/STREAM IRONCLAD-TESTS::SKEIN512/224/STREAM 529s IRONCLAD-TESTS::SKEIN512/256/STREAM IRONCLAD-TESTS::SKEIN512/384/STREAM 529s IRONCLAD-TESTS::SM3/STREAM IRONCLAD-TESTS::STREEBOG/STREAM 529s IRONCLAD-TESTS::STREEBOG/256/STREAM IRONCLAD-TESTS::TIGER/STREAM 529s IRONCLAD-TESTS::TREE-HASH/STREAM IRONCLAD-TESTS::WHIRLPOOL/STREAM 529s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::CRC32C/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 529s IRONCLAD-TESTS::ADLER32/FILL-POINTER IRONCLAD-TESTS::BLAKE2/FILL-POINTER 529s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 529s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 529s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 529s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 529s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER IRONCLAD-TESTS::CRC24/FILL-POINTER 529s IRONCLAD-TESTS::CRC32/FILL-POINTER IRONCLAD-TESTS::CRC32C/FILL-POINTER 529s IRONCLAD-TESTS::GROESTL/FILL-POINTER IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 529s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 529s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER IRONCLAD-TESTS::JH/FILL-POINTER 529s IRONCLAD-TESTS::JH/224/FILL-POINTER IRONCLAD-TESTS::JH/256/FILL-POINTER 529s IRONCLAD-TESTS::JH/384/FILL-POINTER IRONCLAD-TESTS::KECCAK/FILL-POINTER 529s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 529s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER IRONCLAD-TESTS::KUPYNA/FILL-POINTER 529s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER IRONCLAD-TESTS::MD2/FILL-POINTER 529s IRONCLAD-TESTS::MD4/FILL-POINTER IRONCLAD-TESTS::MD5/FILL-POINTER 529s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 529s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 529s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 529s IRONCLAD-TESTS::SHA3/224/FILL-POINTER IRONCLAD-TESTS::SHA3/256/FILL-POINTER 529s IRONCLAD-TESTS::SHA3/384/FILL-POINTER IRONCLAD-TESTS::SHA384/FILL-POINTER 529s IRONCLAD-TESTS::SHA512/FILL-POINTER IRONCLAD-TESTS::SHAKE128/FILL-POINTER 529s IRONCLAD-TESTS::SHAKE256/FILL-POINTER IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN256/FILL-POINTER IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER IRONCLAD-TESTS::SKEIN512/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 529s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER IRONCLAD-TESTS::SM3/FILL-POINTER 529s IRONCLAD-TESTS::STREEBOG/FILL-POINTER IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 529s IRONCLAD-TESTS::TIGER/FILL-POINTER IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 529s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 529s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 529s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 529s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 529s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 529s IRONCLAD-TESTS::UNSUPPORTED-KDF IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 529s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 529s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 529s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 529s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 IRONCLAD-TESTS::ARGON2D-4 530s IRONCLAD-TESTS::ARGON2I-1 IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3Verify before GC [threads] [RO] [static] [dynamic] passed 530s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 530s code scavenged: 52 total, 0 skipped 530s Verify after GC(1) [threads] [RO] [static] [dynamic] passed 530s code scavenged: 252 total, 0 skipped 530s Next gc when 351074758 bytes have been consed 530s 530s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::ARGON2ID-1 IRONCLAD-TESTS::ARGON2ID-2 530s IRONCLAD-TESTS::ARGON2ID-3 IRONCLAD-TESTS::ARGON2ID-4 IRONCLAD-TESTS::BCRYPT-1 531s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 IRONCLAD-TESTS::BCRYPT-4 531s IRONCLAD-TESTS::BCRYPT-PBKDF-1 IRONCLAD-TESTS::BCRYPT-PBKDF-2 532s IRONCLAD-TESTS::BCRYPT-PBKDF-3 IRONCLAD-TESTS::BCRYPT-PBKDF-4Verify before GC [threads] [RO] [static] [dynamic] passed 533s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 533s code scavenged: 5 total, 0 skipped 533s Next gc when 352727814 bytes have been consed 533s 533s IRONCLAD-TESTS::SCRYPTKDF3 IRONCLAD-TESTS::HMAC-KDF-1 533s IRONCLAD-TESTS::HMAC-KDF-2 IRONCLAD-TESTS::HMAC-KDF-3 533s IRONCLAD-TESTS::HMAC-KDF-4 IRONCLAD-TESTS::HMAC-KDF-5 533s IRONCLAD-TESTS::HMAC-KDF-6 IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC 533s :CMAC :GMAC :HMAC :POLY1305 :SIPHASH :SKEIN-MAC 533s IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 533s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 533s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 533s IRONCLAD-TESTS::SIPHASH/INCREMENTAL IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL 533s IRONCLAD-TESTS::BLAKE2-MAC/STREAM IRONCLAD-TESTS::BLAKE2S-MAC/STREAM 533s IRONCLAD-TESTS::CMAC/STREAM IRONCLAD-TESTS::GMAC/STREAM 533s IRONCLAD-TESTS::HMAC/STREAM IRONCLAD-TESTS::POLY1305/STREAM 533s IRONCLAD-TESTS::SIPHASH/STREAM IRONCLAD-TESTS::SKEIN-MAC/STREAM 533s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 533s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 533s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 533s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 533s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 533s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 533s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 533s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 534s :PRNG-FORTUNA-URANDOMVerify before GC [threads] [RO] [static] [dynamic] passed 534s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 534s code scavenged: 21 total, 0 skipped 534s Next gc when 351766406 bytes have been consed 535s :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTIONVerify before GC [threads] [RO] [static] [dynamic] passed 535s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 535s code scavenged: 7 total, 0 skipped 535s Next gc when 352202102 bytes have been consed 536s 536s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATUREVerify before GC [threads] [RO] [static] [dynamic] passed 537s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 537s code scavenged: 15 total, 0 skipped 537s Next gc when 352305270 bytes have been consed 537s :ED25519-SIGNATUREVerify before GC [threads] [RO] [static] [dynamic] passed 538s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 538s code scavenged: 5 total, 0 skipped 538s Next gc when 352602486 bytes have been consed 538s 539s :ED448-SIGNATURE :SECP256K1-SIGNATUREVerify before GC [threads] [RO] [static] [dynamic] passed 539s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 539s code scavenged: 13 total, 0 skipped 539s Next gc when 352621974 bytes have been consed 540s Verify before GC [threads] [RO] [static] [dynamic] passed 540s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 540s code scavenged: 1 total, 0 skipped 540s Next gc when 352689942 bytes have been consed 541s Verify before GC [threads] [RO] [static] [dynamic] passed 541s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 541s code scavenged: 1 total, 0 skipped 541s Next gc when 352690086 bytes have been consed 542s Verify before GC [threads] [RO] [static] [dynamic] passed 543s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 543s code scavenged: 1 total, 0 skipped 543s Next gc when 352757894 bytes have been consed 543s :SECP256R1-SIGNATUREVerify before GC [threads] [RO] [static] [dynamic] passed 544s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 544s code scavenged: 5 total, 0 skipped 544s Next gc when 353013366 bytes have been consed 544s Verify before GC [threads] [RO] [static] [dynamic] passed 545s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 545s code scavenged: 1 total, 0 skipped 545s Next gc when 353082182 bytes have been consed 546s Verify before GC [threads] [RO] [static] [dynamic] passed 546s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 546s code scavenged: 1 total, 0 skipped 546s Next gc when 353081718 bytes have been consed 547s Verify before GC [threads] [RO] [static] [dynamic] passed 547s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 547s code scavenged: 1 total, 0 skipped 547s Next gc when 353150326 bytes have been consed 548s Verify before GC [threads] [RO] [static] [dynamic] passed 548s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 548s code scavenged: 1 total, 0 skipped 548s Next gc when 353150406 bytes have been consed 549s Verify before GC [threads] [RO] [static] [dynamic] passed 549s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 549s code scavenged: 1 total, 0 skipped 549s Next gc when 353219142 bytes have been consed 550s Verify before GC [threads] [RO] [static] [dynamic] passed 551s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 551s code scavenged: 1 total, 0 skipped 551s Next gc when 353219158 bytes have been consed 551s Verify before GC [threads] [RO] [static] [dynamic] passed 552s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 552s code scavenged: 1 total, 0 skipped 552s Next gc when 353287862 bytes have been consed 552s :SECP384R1-SIGNATUREVerify before GC [threads] [RO] [static] [dynamic] passed 553s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 553s code scavenged: 4 total, 0 skipped 553s Next gc when 353515654 bytes have been consed 554s Verify before GC [threads] [RO] [static] [dynamic] passed 554s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 554s code scavenged: 2 total, 0 skipped 554s Next gc when 353610886 bytes have been consed 555s Verify before GC [threads] [RO] [static] [dynamic] passed 555s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 555s code scavenged: 2 total, 0 skipped 555s Next gc when 353611446 bytes have been consed 556s Verify before GC [threads] [RO] [static] [dynamic] passed 556s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 556s code scavenged: 1 total, 0 skipped 556s Next gc when 353678966 bytes have been consed 557s Verify before GC [threads] [RO] [static] [dynamic] passed 558s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 558s code scavenged: 1 total, 0 skipped 558s Next gc when 353680902 bytes have been consed 558s Verify before GC [threads] [RO] [static] [dynamic] passed 559s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 559s code scavenged: 1 total, 0 skipped 559s Next gc when 353750230 bytes have been consed 559s Verify before GC [threads] [RO] [static] [dynamic] passed 560s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 560s code scavenged: 1 total, 0 skipped 560s Next gc when 353750198 bytes have been consed 561s Verify before GC [threads] [RO] [static] [dynamic] passed 561s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 561s code scavenged: 1 total, 0 skipped 561s Next gc when 353819350 bytes have been consed 562s Verify before GC [threads] [RO] [static] [dynamic] passed 562s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 562s code scavenged: 1 total, 0 skipped 562s Next gc when 353819318 bytes have been consed 563s Verify before GC [threads] [RO] [static] [dynamic] passed 563s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 563s code scavenged: 1 total, 0 skipped 563s Next gc when 353888662 bytes have been consed 564s Verify before GC [threads] [RO] [static] [dynamic] passed 565s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 565s code scavenged: 1 total, 0 skipped 565s Next gc when 353889270 bytes have been consed 565s Verify before GC [threads] [RO] [static] [dynamic] passed 566s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 566s code scavenged: 1 total, 0 skipped 566s Next gc when 353958406 bytes have been consed 566s Verify before GC [threads] [RO] [static] [dynamic] passed 567s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 567s code scavenged: 1 total, 0 skipped 567s Next gc when 353958950 bytes have been consed 568s Verify before GC [threads] [RO] [static] [dynamic] passed 568s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 568s code scavenged: 1 total, 0 skipped 568s Next gc when 354027894 bytes have been consed 569s Verify before GC [threads] [RO] [static] [dynamic] passed 569s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 569s code scavenged: 1 total, 0 skipped 569s Next gc when 354093334 bytes have been consed 569s 570s :SECP521R1-SIGNATUREVerify before GC [threads] [RO] [static] [dynamic] passed 570s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 570s code scavenged: 5 total, 0 skipped 570s Next gc when 354363526 bytes have been consed 571s :CURVE25519-DH :CURVE448-DH :ELGAMAL-DH :SECP256K1-DH 571s :SECP256R1-DH :SECP384R1-DHVerify before GC [threads] [RO] [static] [dynamic] passed 571s Verify after GC(0) [threads] [RO] [static] [dynamic] passed 571s code scavenged: 9 total, 0 skipped 571s Next gc when 354578774 bytes have been consed 572s :SECP521R1-DH 572s No tests failed.autopkgtest [08:21:32]: test command1: -----------------------] 573s command1 PASS 573s autopkgtest [08:21:33]: test command1: - - - - - - - - - - results - - - - - - - - - - 573s autopkgtest [08:21:33]: test command2: preparing testbed 647s autopkgtest [08:22:47]: testbed dpkg architecture: arm64 647s autopkgtest [08:22:47]: testbed apt version: 2.9.8 647s autopkgtest [08:22:47]: @@@@@@@@@@@@@@@@@@@@ test bed setup 648s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 648s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 648s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1360 kB] 648s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [173 kB] 648s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [18.2 kB] 648s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [246 kB] 648s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [50.3 kB] 648s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [1033 kB] 649s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [30.0 kB] 649s Fetched 2992 kB in 1s (2739 kB/s) 649s Reading package lists... 652s Reading package lists... 652s Building dependency tree... 652s Reading state information... 653s Calculating upgrade... 654s The following package was automatically installed and is no longer required: 654s python3-netifaces 654s Use 'sudo apt autoremove' to remove it. 654s The following packages will be upgraded: 654s base-files libflashrom1 libnetplan1 libplymouth5 motd-news-config 654s netplan-generator netplan.io plymouth plymouth-theme-ubuntu-text 654s python3-netplan 654s 10 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 654s Need to get 789 kB of archives. 654s After this operation, 16.4 kB of additional disk space will be used. 654s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 motd-news-config all 13.5ubuntu3 [5190 B] 654s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 base-files arm64 13.5ubuntu3 [75.5 kB] 655s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 netplan-generator arm64 1.1.1-1 [60.6 kB] 655s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-netplan arm64 1.1.1-1 [23.2 kB] 655s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 netplan.io arm64 1.1.1-1 [67.5 kB] 655s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 libnetplan1 arm64 1.1.1-1 [129 kB] 655s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 libplymouth5 arm64 24.004.60-1ubuntu11 [140 kB] 655s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 plymouth-theme-ubuntu-text arm64 24.004.60-1ubuntu11 [9916 B] 655s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 plymouth arm64 24.004.60-1ubuntu11 [135 kB] 655s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libflashrom1 arm64 1.4.0-3ubuntu1 [144 kB] 655s Fetched 789 kB in 1s (1337 kB/s) 656s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79706 files and directories currently installed.) 656s Preparing to unpack .../motd-news-config_13.5ubuntu3_all.deb ... 656s Unpacking motd-news-config (13.5ubuntu3) over (13.5ubuntu2) ... 656s Preparing to unpack .../base-files_13.5ubuntu3_arm64.deb ... 656s Unpacking base-files (13.5ubuntu3) over (13.5ubuntu2) ... 656s Setting up base-files (13.5ubuntu3) ... 657s motd-news.service is a disabled or a static unit not running, not starting it. 657s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79706 files and directories currently installed.) 657s Preparing to unpack .../0-netplan-generator_1.1.1-1_arm64.deb ... 657s Adding 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 657s Unpacking netplan-generator (1.1.1-1) over (1.1-1) ... 657s Preparing to unpack .../1-python3-netplan_1.1.1-1_arm64.deb ... 657s Unpacking python3-netplan (1.1.1-1) over (1.1-1) ... 657s Preparing to unpack .../2-netplan.io_1.1.1-1_arm64.deb ... 657s Unpacking netplan.io (1.1.1-1) over (1.1-1) ... 657s Preparing to unpack .../3-libnetplan1_1.1.1-1_arm64.deb ... 657s Unpacking libnetplan1:arm64 (1.1.1-1) over (1.1-1) ... 657s Preparing to unpack .../4-libplymouth5_24.004.60-1ubuntu11_arm64.deb ... 657s Unpacking libplymouth5:arm64 (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 657s Preparing to unpack .../5-plymouth-theme-ubuntu-text_24.004.60-1ubuntu11_arm64.deb ... 657s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 657s Preparing to unpack .../6-plymouth_24.004.60-1ubuntu11_arm64.deb ... 657s Unpacking plymouth (24.004.60-1ubuntu11) over (24.004.60-1ubuntu10) ... 657s Preparing to unpack .../7-libflashrom1_1.4.0-3ubuntu1_arm64.deb ... 657s Unpacking libflashrom1:arm64 (1.4.0-3ubuntu1) over (1.3.0-2.1ubuntu2) ... 657s Setting up motd-news-config (13.5ubuntu3) ... 658s Setting up libnetplan1:arm64 (1.1.1-1) ... 658s Setting up libflashrom1:arm64 (1.4.0-3ubuntu1) ... 658s Setting up libplymouth5:arm64 (24.004.60-1ubuntu11) ... 658s Setting up python3-netplan (1.1.1-1) ... 658s Setting up netplan-generator (1.1.1-1) ... 658s Removing 'diversion of /lib/systemd/system-generators/netplan to /lib/systemd/system-generators/netplan.usr-is-merged by netplan-generator' 658s Setting up plymouth (24.004.60-1ubuntu11) ... 658s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 658s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 682s flash-kernel: deferring update (trigger activated) 682s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 682s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 683s Setting up netplan.io (1.1.1-1) ... 683s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu11) ... 683s update-initramfs: deferring update (trigger activated) 683s Processing triggers for install-info (7.1.1-1) ... 683s Processing triggers for libc-bin (2.40-1ubuntu3) ... 683s Processing triggers for man-db (2.12.1-3) ... 684s Processing triggers for dbus (1.14.10-4ubuntu5) ... 684s Processing triggers for flash-kernel (3.107ubuntu13) ... 685s System running in EFI mode, skipping. 685s Processing triggers for initramfs-tools (0.142ubuntu34) ... 685s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 685s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 706s System running in EFI mode, skipping. 706s Reading package lists... 707s Building dependency tree... 707s Reading state information... 707s The following packages will be REMOVED: 707s python3-netifaces* 708s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 708s After this operation, 99.3 kB disk space will be freed. 708s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79706 files and directories currently installed.) 708s Removing python3-netifaces:arm64 (0.11.0-2build3) ... 709s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 709s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 709s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 709s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 710s Reading package lists... 710s Reading package lists... 710s Building dependency tree... 710s Reading state information... 711s Calculating upgrade... 712s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 712s Reading package lists... 713s Building dependency tree... 713s Reading state information... 715s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 715s autopkgtest [08:23:55]: rebooting testbed after setup commands that affected boot 719s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 747s Reading package lists... 748s Building dependency tree... 748s Reading state information... 748s Starting pkgProblemResolver with broken count: 0 748s Starting 2 pkgProblemResolver with broken count: 0 748s Done 749s The following additional packages will be installed: 749s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-global-vars 749s cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 749s cl-trivial-gray-streams cpp cpp-14 cpp-14-aarch64-linux-gnu 749s cpp-aarch64-linux-gnu ecl gcc gcc-14 gcc-14-aarch64-linux-gnu 749s gcc-aarch64-linux-gnu libasan8 libatomic-ops-dev libcc1-0 libecl-dev 749s libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-14-dev libgmp-dev 749s libgmpxx4ldbl libgomp1 libhwasan0 libisl23 libitm1 liblsan0 libmpc3 749s libncurses-dev libtsan2 libubsan1 749s Suggested packages: 749s cpp-doc gcc-14-locales cpp-14-doc slime ecl-doc gcc-multilib manpages-dev 749s autoconf automake libtool flex bison gdb gcc-doc gcc-14-doc 749s gdb-aarch64-linux-gnu gmp-doc libgmp10-doc libmpfr-dev ncurses-doc 749s Recommended packages: 749s cl-fiveam cl-cffi 749s The following NEW packages will be installed: 749s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 749s cl-global-vars cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 749s cl-trivial-gray-streams cpp cpp-14 cpp-14-aarch64-linux-gnu 749s cpp-aarch64-linux-gnu ecl gcc gcc-14 gcc-14-aarch64-linux-gnu 749s gcc-aarch64-linux-gnu libasan8 libatomic-ops-dev libcc1-0 libecl-dev 749s libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-14-dev libgmp-dev 749s libgmpxx4ldbl libgomp1 libhwasan0 libisl23 libitm1 liblsan0 libmpc3 749s libncurses-dev libtsan2 libubsan1 749s 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded. 749s Need to get 50.5 MB/50.5 MB of archives. 749s After this operation, 172 MB of additional disk space will be used. 749s Get:1 /tmp/autopkgtest.yoHW7l/2-autopkgtest-satdep.deb autopkgtest-satdep arm64 0 [716 B] 749s Get:2 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-alexandria all 20240125.git8514d8e-1 [204 kB] 749s Get:3 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-global-vars all 0~20141013.gitc749f32-2 [5156 B] 749s Get:4 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-trivial-features all 20210228.gitf6e8dd7-2 [11.1 kB] 749s Get:5 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-trivial-garbage all 20211229.gitb3af9c0-1 [9122 B] 750s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 cl-bordeaux-threads all 0.9.4-1 [35.5 kB] 750s Get:7 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 750s Get:8 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 750s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 cl-ironclad all 0.61-4 [1247 kB] 750s Get:10 http://ftpmaster.internal/ubuntu plucky/universe arm64 cl-rt all 20090812.gita6a7503-1 [13.2 kB] 750s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 libisl23 arm64 0.27-1 [676 kB] 750s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 libmpc3 arm64 1.3.1-1build2 [56.8 kB] 750s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp-14-aarch64-linux-gnu arm64 14.2.0-7ubuntu1 [10.6 MB] 750s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp-14 arm64 14.2.0-7ubuntu1 [1030 B] 750s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp-aarch64-linux-gnu arm64 4:14.1.0-2ubuntu1 [5452 B] 750s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 cpp arm64 4:14.1.0-2ubuntu1 [22.5 kB] 750s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 libgc1 arm64 1:8.2.6-2 [89.7 kB] 750s Get:18 http://ftpmaster.internal/ubuntu plucky/universe arm64 libecl21.2t64 arm64 21.2.1+ds-4.1ubuntu2 [2022 kB] 750s Get:19 http://ftpmaster.internal/ubuntu plucky/universe arm64 libecl-dev arm64 21.2.1+ds-4.1ubuntu2 [57.8 kB] 750s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libffi-dev arm64 3.4.6-1build1 [59.5 kB] 750s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 libgmpxx4ldbl arm64 2:6.3.0+dfsg-2ubuntu7 [10.1 kB] 750s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 libgmp-dev arm64 2:6.3.0+dfsg-2ubuntu7 [335 kB] 750s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 libncurses-dev arm64 6.5-2 [385 kB] 750s Get:24 http://ftpmaster.internal/ubuntu plucky/main arm64 libgc-dev arm64 1:8.2.6-2 [268 kB] 750s Get:25 http://ftpmaster.internal/ubuntu plucky/main arm64 libatomic-ops-dev arm64 7.8.2-1build1 [84.1 kB] 750s Get:26 http://ftpmaster.internal/ubuntu plucky/main arm64 libcc1-0 arm64 14.2.0-7ubuntu1 [49.7 kB] 750s Get:27 http://ftpmaster.internal/ubuntu plucky/main arm64 libgomp1 arm64 14.2.0-7ubuntu1 [145 kB] 750s Get:28 http://ftpmaster.internal/ubuntu plucky/main arm64 libitm1 arm64 14.2.0-7ubuntu1 [27.8 kB] 750s Get:29 http://ftpmaster.internal/ubuntu plucky/main arm64 libasan8 arm64 14.2.0-7ubuntu1 [2893 kB] 750s Get:30 http://ftpmaster.internal/ubuntu plucky/main arm64 liblsan0 arm64 14.2.0-7ubuntu1 [1283 kB] 750s Get:31 http://ftpmaster.internal/ubuntu plucky/main arm64 libtsan2 arm64 14.2.0-7ubuntu1 [2691 kB] 751s Get:32 http://ftpmaster.internal/ubuntu plucky/main arm64 libubsan1 arm64 14.2.0-7ubuntu1 [1151 kB] 751s Get:33 http://ftpmaster.internal/ubuntu plucky/main arm64 libhwasan0 arm64 14.2.0-7ubuntu1 [1599 kB] 751s Get:34 http://ftpmaster.internal/ubuntu plucky/main arm64 libgcc-14-dev arm64 14.2.0-7ubuntu1 [2594 kB] 751s Get:35 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14-aarch64-linux-gnu arm64 14.2.0-7ubuntu1 [20.9 MB] 752s Get:36 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14 arm64 14.2.0-7ubuntu1 [515 kB] 752s Get:37 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-aarch64-linux-gnu arm64 4:14.1.0-2ubuntu1 [1200 B] 752s Get:38 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc arm64 4:14.1.0-2ubuntu1 [4994 B] 752s Get:39 http://ftpmaster.internal/ubuntu plucky/universe arm64 ecl arm64 21.2.1+ds-4.1ubuntu2 [128 kB] 752s Fetched 50.5 MB in 2s (23.7 MB/s) 752s Selecting previously unselected package cl-alexandria. 752s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 79696 files and directories currently installed.) 752s Preparing to unpack .../00-cl-alexandria_20240125.git8514d8e-1_all.deb ... 752s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 752s Selecting previously unselected package cl-global-vars. 752s Preparing to unpack .../01-cl-global-vars_0~20141013.gitc749f32-2_all.deb ... 752s Unpacking cl-global-vars (0~20141013.gitc749f32-2) ... 752s Selecting previously unselected package cl-trivial-features. 752s Preparing to unpack .../02-cl-trivial-features_20210228.gitf6e8dd7-2_all.deb ... 752s Unpacking cl-trivial-features (20210228.gitf6e8dd7-2) ... 752s Selecting previously unselected package cl-trivial-garbage. 752s Preparing to unpack .../03-cl-trivial-garbage_20211229.gitb3af9c0-1_all.deb ... 752s Unpacking cl-trivial-garbage (20211229.gitb3af9c0-1) ... 752s Selecting previously unselected package cl-bordeaux-threads. 752s Preparing to unpack .../04-cl-bordeaux-threads_0.9.4-1_all.deb ... 752s Unpacking cl-bordeaux-threads (0.9.4-1) ... 752s Selecting previously unselected package cl-trivial-gray-streams. 752s Preparing to unpack .../05-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 752s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 752s Selecting previously unselected package cl-flexi-streams. 752s Preparing to unpack .../06-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 752s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 752s Selecting previously unselected package cl-ironclad. 752s Preparing to unpack .../07-cl-ironclad_0.61-4_all.deb ... 752s Unpacking cl-ironclad (0.61-4) ... 752s Selecting previously unselected package cl-rt. 752s Preparing to unpack .../08-cl-rt_20090812.gita6a7503-1_all.deb ... 752s Unpacking cl-rt (20090812.gita6a7503-1) ... 752s Selecting previously unselected package libisl23:arm64. 753s Preparing to unpack .../09-libisl23_0.27-1_arm64.deb ... 753s Unpacking libisl23:arm64 (0.27-1) ... 753s Selecting previously unselected package libmpc3:arm64. 753s Preparing to unpack .../10-libmpc3_1.3.1-1build2_arm64.deb ... 753s Unpacking libmpc3:arm64 (1.3.1-1build2) ... 753s Selecting previously unselected package cpp-14-aarch64-linux-gnu. 753s Preparing to unpack .../11-cpp-14-aarch64-linux-gnu_14.2.0-7ubuntu1_arm64.deb ... 753s Unpacking cpp-14-aarch64-linux-gnu (14.2.0-7ubuntu1) ... 753s Selecting previously unselected package cpp-14. 753s Preparing to unpack .../12-cpp-14_14.2.0-7ubuntu1_arm64.deb ... 753s Unpacking cpp-14 (14.2.0-7ubuntu1) ... 753s Selecting previously unselected package cpp-aarch64-linux-gnu. 753s Preparing to unpack .../13-cpp-aarch64-linux-gnu_4%3a14.1.0-2ubuntu1_arm64.deb ... 753s Unpacking cpp-aarch64-linux-gnu (4:14.1.0-2ubuntu1) ... 753s Selecting previously unselected package cpp. 753s Preparing to unpack .../14-cpp_4%3a14.1.0-2ubuntu1_arm64.deb ... 753s Unpacking cpp (4:14.1.0-2ubuntu1) ... 753s Selecting previously unselected package libgc1:arm64. 753s Preparing to unpack .../15-libgc1_1%3a8.2.6-2_arm64.deb ... 753s Unpacking libgc1:arm64 (1:8.2.6-2) ... 753s Selecting previously unselected package libecl21.2t64:arm64. 753s Preparing to unpack .../16-libecl21.2t64_21.2.1+ds-4.1ubuntu2_arm64.deb ... 753s Unpacking libecl21.2t64:arm64 (21.2.1+ds-4.1ubuntu2) ... 753s Selecting previously unselected package libecl-dev:arm64. 753s Preparing to unpack .../17-libecl-dev_21.2.1+ds-4.1ubuntu2_arm64.deb ... 753s Unpacking libecl-dev:arm64 (21.2.1+ds-4.1ubuntu2) ... 753s Selecting previously unselected package libffi-dev:arm64. 753s Preparing to unpack .../18-libffi-dev_3.4.6-1build1_arm64.deb ... 753s Unpacking libffi-dev:arm64 (3.4.6-1build1) ... 753s Selecting previously unselected package libgmpxx4ldbl:arm64. 753s Preparing to unpack .../19-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu7_arm64.deb ... 753s Unpacking libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-2ubuntu7) ... 753s Selecting previously unselected package libgmp-dev:arm64. 753s Preparing to unpack .../20-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu7_arm64.deb ... 753s Unpacking libgmp-dev:arm64 (2:6.3.0+dfsg-2ubuntu7) ... 753s Selecting previously unselected package libncurses-dev:arm64. 753s Preparing to unpack .../21-libncurses-dev_6.5-2_arm64.deb ... 753s Unpacking libncurses-dev:arm64 (6.5-2) ... 753s Selecting previously unselected package libgc-dev:arm64. 753s Preparing to unpack .../22-libgc-dev_1%3a8.2.6-2_arm64.deb ... 753s Unpacking libgc-dev:arm64 (1:8.2.6-2) ... 753s Selecting previously unselected package libatomic-ops-dev:arm64. 753s Preparing to unpack .../23-libatomic-ops-dev_7.8.2-1build1_arm64.deb ... 753s Unpacking libatomic-ops-dev:arm64 (7.8.2-1build1) ... 754s Selecting previously unselected package libcc1-0:arm64. 754s Preparing to unpack .../24-libcc1-0_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking libcc1-0:arm64 (14.2.0-7ubuntu1) ... 754s Selecting previously unselected package libgomp1:arm64. 754s Preparing to unpack .../25-libgomp1_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking libgomp1:arm64 (14.2.0-7ubuntu1) ... 754s Selecting previously unselected package libitm1:arm64. 754s Preparing to unpack .../26-libitm1_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking libitm1:arm64 (14.2.0-7ubuntu1) ... 754s Selecting previously unselected package libasan8:arm64. 754s Preparing to unpack .../27-libasan8_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking libasan8:arm64 (14.2.0-7ubuntu1) ... 754s Selecting previously unselected package liblsan0:arm64. 754s Preparing to unpack .../28-liblsan0_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking liblsan0:arm64 (14.2.0-7ubuntu1) ... 754s Selecting previously unselected package libtsan2:arm64. 754s Preparing to unpack .../29-libtsan2_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking libtsan2:arm64 (14.2.0-7ubuntu1) ... 754s Selecting previously unselected package libubsan1:arm64. 754s Preparing to unpack .../30-libubsan1_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking libubsan1:arm64 (14.2.0-7ubuntu1) ... 754s Selecting previously unselected package libhwasan0:arm64. 754s Preparing to unpack .../31-libhwasan0_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking libhwasan0:arm64 (14.2.0-7ubuntu1) ... 754s Selecting previously unselected package libgcc-14-dev:arm64. 754s Preparing to unpack .../32-libgcc-14-dev_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking libgcc-14-dev:arm64 (14.2.0-7ubuntu1) ... 754s Selecting previously unselected package gcc-14-aarch64-linux-gnu. 754s Preparing to unpack .../33-gcc-14-aarch64-linux-gnu_14.2.0-7ubuntu1_arm64.deb ... 754s Unpacking gcc-14-aarch64-linux-gnu (14.2.0-7ubuntu1) ... 755s Selecting previously unselected package gcc-14. 755s Preparing to unpack .../34-gcc-14_14.2.0-7ubuntu1_arm64.deb ... 755s Unpacking gcc-14 (14.2.0-7ubuntu1) ... 755s Selecting previously unselected package gcc-aarch64-linux-gnu. 755s Preparing to unpack .../35-gcc-aarch64-linux-gnu_4%3a14.1.0-2ubuntu1_arm64.deb ... 755s Unpacking gcc-aarch64-linux-gnu (4:14.1.0-2ubuntu1) ... 755s Selecting previously unselected package gcc. 755s Preparing to unpack .../36-gcc_4%3a14.1.0-2ubuntu1_arm64.deb ... 755s Unpacking gcc (4:14.1.0-2ubuntu1) ... 755s Selecting previously unselected package ecl. 755s Preparing to unpack .../37-ecl_21.2.1+ds-4.1ubuntu2_arm64.deb ... 755s Unpacking ecl (21.2.1+ds-4.1ubuntu2) ... 755s Selecting previously unselected package autopkgtest-satdep. 755s Preparing to unpack .../38-2-autopkgtest-satdep.deb ... 755s Unpacking autopkgtest-satdep (0) ... 755s Setting up libncurses-dev:arm64 (6.5-2) ... 755s Setting up cl-trivial-garbage (20211229.gitb3af9c0-1) ... 755s Setting up cl-trivial-features (20210228.gitf6e8dd7-2) ... 755s Setting up libgomp1:arm64 (14.2.0-7ubuntu1) ... 755s Setting up libffi-dev:arm64 (3.4.6-1build1) ... 755s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 755s Setting up libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-2ubuntu7) ... 755s Setting up libmpc3:arm64 (1.3.1-1build2) ... 755s Setting up libgc1:arm64 (1:8.2.6-2) ... 755s Setting up cl-global-vars (0~20141013.gitc749f32-2) ... 755s Setting up libubsan1:arm64 (14.2.0-7ubuntu1) ... 755s Setting up libhwasan0:arm64 (14.2.0-7ubuntu1) ... 755s Setting up libasan8:arm64 (14.2.0-7ubuntu1) ... 755s Setting up cl-alexandria (20240125.git8514d8e-1) ... 755s Setting up libatomic-ops-dev:arm64 (7.8.2-1build1) ... 755s Setting up cl-rt (20090812.gita6a7503-1) ... 755s Setting up libtsan2:arm64 (14.2.0-7ubuntu1) ... 755s Setting up libisl23:arm64 (0.27-1) ... 755s Setting up libgc-dev:arm64 (1:8.2.6-2) ... 755s Setting up libcc1-0:arm64 (14.2.0-7ubuntu1) ... 755s Setting up liblsan0:arm64 (14.2.0-7ubuntu1) ... 755s Setting up libitm1:arm64 (14.2.0-7ubuntu1) ... 755s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 755s Setting up libgmp-dev:arm64 (2:6.3.0+dfsg-2ubuntu7) ... 755s Setting up libecl21.2t64:arm64 (21.2.1+ds-4.1ubuntu2) ... 755s Setting up libecl-dev:arm64 (21.2.1+ds-4.1ubuntu2) ... 755s Setting up cl-bordeaux-threads (0.9.4-1) ... 755s Setting up cpp-14-aarch64-linux-gnu (14.2.0-7ubuntu1) ... 755s Setting up libgcc-14-dev:arm64 (14.2.0-7ubuntu1) ... 755s Setting up cl-ironclad (0.61-4) ... 755s Setting up cpp-aarch64-linux-gnu (4:14.1.0-2ubuntu1) ... 755s Setting up cpp-14 (14.2.0-7ubuntu1) ... 755s Setting up cpp (4:14.1.0-2ubuntu1) ... 755s Setting up gcc-14-aarch64-linux-gnu (14.2.0-7ubuntu1) ... 755s Setting up gcc-aarch64-linux-gnu (4:14.1.0-2ubuntu1) ... 755s Setting up gcc-14 (14.2.0-7ubuntu1) ... 755s Setting up gcc (4:14.1.0-2ubuntu1) ... 755s Setting up ecl (21.2.1+ds-4.1ubuntu2) ... 755s Setting up autopkgtest-satdep (0) ... 755s Processing triggers for man-db (2.12.1-3) ... 756s Processing triggers for install-info (7.1.1-1) ... 756s Processing triggers for libc-bin (2.40-1ubuntu3) ... 760s (Reading database ... 81024 files and directories currently installed.) 760s Removing autopkgtest-satdep (0) ... 762s autopkgtest [08:24:42]: test command2: ecl -norc -shell debian/tests/runtests.lisp 762s autopkgtest [08:24:42]: test command2: [----------------------- 763s ;;; Loading #P"/usr/lib/aarch64-linux-gnu/ecl-21.2.1/asdf.fas" 764s ;;; 764s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 764s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 764s ;;; 764s ;;; End of Pass 1. 764s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 764s ;;; 764s ;;; 764s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 764s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 764s ;;; 764s ;;; End of Pass 1. 764s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 764s ;;; 765s ;;; 765s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 765s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 765s ;;; 765s ;;; End of Pass 1. 765s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 765s ;;; 765s ;;; 765s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 765s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 765s ;;; 765s ;;; End of Pass 1. 765s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 765s ;;; 765s ;;; 765s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 765s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 765s ;;; 766s ;;; End of Pass 1. 766s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 766s ;;; 766s ;;; 766s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 766s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 766s ;;; 766s ;;; End of Pass 1. 766s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 766s ;;; 766s ;;; 766s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 766s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 766s ;;; 767s ;;; End of Pass 1. 767s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 767s ;;; 767s ;;; 767s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 767s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 767s ;;; 768s ;;; End of Pass 1. 768s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 768s ;;; 768s ;;; 768s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 768s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 768s ;;; 769s ;;; End of Pass 1. 769s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 769s ;;; 769s ;;; 769s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 769s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 769s ;;; 771s ;;; End of Pass 1. 771s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 771s ;;; 771s ;;; 771s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 771s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 771s ;;; 772s ;;; End of Pass 1. 772s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 772s ;;; 772s ;;; 772s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 772s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 772s ;;; 772s ;;; End of Pass 1. 772s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 772s ;;; 772s ;;; 772s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 772s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 772s ;;; 773s ;;; End of Pass 1. 773s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 773s ;;; 773s ;;; 773s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 773s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 773s ;;; 773s ;;; End of Pass 1. 773s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 773s ;;; 773s ;;; 773s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 773s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 773s ;;; 775s ;;; End of Pass 1. 775s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 775s ;;; 775s ;;; 775s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 775s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 775s ;;; 776s ;;; End of Pass 1. 776s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 776s ;;; 776s ;;; 776s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 776s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 776s ;;; 776s ;;; End of Pass 1. 776s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 776s ;;; 777s ;;; 777s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 777s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 777s ;;; 777s ;;; End of Pass 1. 777s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 777s ;;; 777s ;;; 777s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 777s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 777s ;;; 777s ;;; End of Pass 1. 777s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 777s ;;; 777s ;;; 777s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 777s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 777s ;;; 777s ;;; End of Pass 1. 777s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 777s ;;; 778s ;;; 778s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 778s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 778s ;;; 778s ;;; End of Pass 1. 778s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 778s ;;; 778s ;;; 778s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 778s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 778s ;;; 778s ;;; End of Pass 1. 778s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 778s ;;; 778s ;;; 778s ;;; Compiling /usr/share/common-lisp/source/global-vars/global-vars.lisp. 778s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 778s ;;; 779s ;;; End of Pass 1. 779s ;;; Finished compiling /usr/share/common-lisp/source/global-vars/global-vars.lisp. 779s ;;; 779s ;;; 779s ;;; Compiling /usr/share/common-lisp/source/trivial-features/src/tf-ecl.lisp. 779s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 779s ;;; 779s ;;; End of Pass 1. 779s ;;; Finished compiling /usr/share/common-lisp/source/trivial-features/src/tf-ecl.lisp. 779s ;;; 779s ;;; 779s ;;; Compiling /usr/share/common-lisp/source/trivial-garbage/trivial-garbage.lisp. 779s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 779s ;;; 779s ;;; End of Pass 1. 779s ;;; Finished compiling /usr/share/common-lisp/source/trivial-garbage/trivial-garbage.lisp. 779s ;;; 780s ;;; 780s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl.lisp. 780s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 780s ;;; 780s ;;; End of Pass 1. 780s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl.lisp. 780s ;;; 780s ;;; 780s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads.lisp. 780s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 780s ;;; 780s ;;; End of Pass 1. 780s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads.lisp. 780s ;;; 781s ;;; 781s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-ecl.lisp. 781s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 781s ;;; 781s ;;; End of Pass 1. 781s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-ecl.lisp. 781s ;;; 781s ;;; 781s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations.lisp. 781s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 781s ;;; 782s ;;; End of Pass 1. 782s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations.lisp. 782s ;;; 782s ;;; 782s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl.lisp. 782s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 782s ;;; 783s ;;; End of Pass 1. 783s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl.lisp. 783s ;;; 783s ;;; 783s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads.lisp. 783s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 783s ;;; 783s ;;; End of Pass 1. 783s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads.lisp. 783s ;;; 783s ;;; 783s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt.lisp. 783s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 783s ;;; 783s ;;; End of Pass 1. 783s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt.lisp. 783s ;;; 784s ;;; 784s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-ecl.lisp. 784s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 784s ;;; 784s ;;; End of Pass 1. 784s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-ecl.lisp. 784s ;;; 784s ;;; 784s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics.lisp. 784s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 784s ;;; 785s ;;; End of Pass 1. 785s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics.lisp. 785s ;;; 785s ;;; 785s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks.lisp. 785s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 785s ;;; 785s ;;; End of Pass 1. 785s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks.lisp. 785s ;;; 786s ;;; 786s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads.lisp. 786s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 786s ;;; 787s ;;; End of Pass 1. 787s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads.lisp. 787s ;;; 787s ;;; 787s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores.lisp. 787s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 787s ;;; 787s ;;; End of Pass 1. 787s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores.lisp. 787s ;;; 787s ;;; 787s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables.lisp. 787s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 787s ;;; 788s ;;; End of Pass 1. 788s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables.lisp. 788s ;;; 788s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 788s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 788s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 788s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 788s ;;; Warning: compiling # completed without its input file ;;; 788s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 788s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 788s ;;; 788s ;;; End of Pass 1.#P"/usr/share/common-lisp/source/ironclad/README.org" 788s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 788s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 788s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 788s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 788s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 788s 788s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 788s ;;; 788s ;;; 788s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 788s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 788s ;;; 789s ;;; End of Pass 1. 789s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 789s ;;; 789s ;;; 789s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 789s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 789s ;;; 789s ;;; End of Pass 1. 789s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 789s ;;; 790s ;;; 790s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 790s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 790s ;;; 790s ;;; End of Pass 1. 790s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 790s ;;; 790s ;;; 790s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 790s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 790s ;;; 791s ;;; End of Pass 1. 791s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 791s ;;; 791s ;;; 791s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 791s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 791s ;;; 791s ;;; End of Pass 1. 791s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 791s ;;; 791s ;;; 791s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 791s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 791s ;;; 793s ;;; End of Pass 1. 793s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 793s ;;; 793s ;;; 793s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 793s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 793s ;;; 794s ;;; End of Pass 1. 794s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 794s ;;; 794s ;;; 794s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 794s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 794s ;;; 795s ;;; End of Pass 1. 795s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 795s ;;; 795s ;;; 795s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 795s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 795s ;;; 796s ;;; End of Pass 1. 796s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 796s ;;; 796s ;;; 796s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 796s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 796s ;;; 809s ;;; End of Pass 1. 809s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 809s ;;; 809s ;;; 809s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 809s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 809s ;;; 811s ;;; End of Pass 1. 811s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 811s ;;; 811s ;;; 811s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 811s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 811s ;;; 812s ;;; End of Pass 1. 812s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 812s ;;; 812s ;;; 812s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 812s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 812s ;;; 812s ;;; End of Pass 1. 812s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 812s ;;; 812s ;;; 812s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 812s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 812s ;;; 812s ;;; End of Pass 1. 812s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 812s ;;; 813s ;;; 813s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 813s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 813s ;;; 814s ;;; End of Pass 1. 814s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 814s ;;; 814s ;;; 814s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 814s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 814s ;;; 815s ;;; End of Pass 1. 815s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 815s ;;; 816s ;;; 816s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 816s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 816s ;;; 816s ;;; End of Pass 1. 816s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 816s ;;; 816s ;;; 816s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 816s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 816s ;;; 816s ;;; End of Pass 1. 816s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 816s ;;; 816s ;;; 816s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 816s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 816s ;;; 817s ;;; End of Pass 1. 817s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 817s ;;; 817s ;;; 817s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 817s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 817s ;;; 817s ;;; End of Pass 1. 817s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 817s ;;; 818s ;;; 818s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 818s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 818s ;;; 818s ;;; End of Pass 1. 818s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 818s ;;; 818s ;;; 818s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 818s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 818s ;;; 822s ;;; End of Pass 1. 822s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 822s ;;; 822s ;;; 822s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 822s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 822s ;;; 823s ;;; End of Pass 1. 823s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 823s ;;; 823s ;;; 823s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 823s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 823s ;;; 830s ;;; End of Pass 1. 830s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 830s ;;; 830s ;;; 830s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 830s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 830s ;;; 831s ;;; Warning: 831s ;;; in file blowfish.lisp, position 13227 831s ;;; at (DEFMETHOD SCHEDULE-KEY ...) 831s ;;; ! Declaration of type 831s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 8) (*)) 831s ;;; was found for not bound variable KEY. 832s ;;; End of Pass 1. 832s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 832s ;;; 833s ;;; Warning: Lisp compilation had style-warnings while 833s compiling # 833s ;;; 833s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 833s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 833s ;;; 835s ;;; End of Pass 1. 835s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 835s ;;; 835s ;;; 835s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 835s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 835s ;;; 841s ;;; End of Pass 1. 841s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 841s ;;; 841s ;;; 841s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 841s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 841s ;;; 845s ;;; End of Pass 1. 845s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 845s ;;; 845s ;;; 845s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 845s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 845s ;;; 845s ;;; End of Pass 1. 845s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 845s ;;; 845s ;;; 845s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 845s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 845s ;;; 845s ;;; Warning: 845s ;;; in file des.lisp, position 13763 845s ;;; at (DEFUN DES-COOK-KEY-SCHEDULE ...) 845s ;;; ! Declaration of type 845s ;;; DES-ROUND-KEYS 845s ;;; was found for not bound variable DOUGH. 847s ;;; End of Pass 1. 847s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 847s ;;; 847s ;;; Warning: Lisp compilation had style-warnings while 847s compiling # 847s ;;; 847s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 847s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 847s ;;; 848s ;;; End of Pass 1. 848s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 848s ;;; 848s ;;; 848s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 848s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 848s ;;; 1094s ;;; End of Pass 1. 1094s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 1094s ;;; 1094s ;;; 1094s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 1094s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1094s ;;; 1095s ;;; End of Pass 1. 1095s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 1095s ;;; 1095s ;;; 1095s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 1095s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1095s ;;; 1095s ;;; End of Pass 1. 1095s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 1095s ;;; 1096s ;;; 1096s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 1096s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1096s ;;; 1124s ;;; End of Pass 1. 1124s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 1124s ;;; 1124s ;;; 1124s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 1124s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1124s ;;; 1127s ;;; End of Pass 1. 1127s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 1127s ;;; 1127s ;;; 1127s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 1127s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1127s ;;; 1136s ;;; End of Pass 1. 1136s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 1136s ;;; 1136s ;;; 1136s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 1136s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1136s ;;; 1137s ;;; End of Pass 1. 1137s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 1137s ;;; 1137s ;;; 1137s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 1137s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1137s ;;; 1144s ;;; End of Pass 1. 1144s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 1144s ;;; 1144s ;;; 1144s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 1144s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1144s ;;; 1144s ;;; End of Pass 1. 1144s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 1144s ;;; 1144s ;;; 1144s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 1144s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1144s ;;; 1152s ;;; End of Pass 1. 1152s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 1152s ;;; 1153s ;;; 1153s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 1153s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1153s ;;; 1176s ;;; End of Pass 1. 1176s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 1176s ;;; 1177s ;;; 1177s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 1177s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1177s ;;; 1191s ;;; End of Pass 1. 1191s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 1191s ;;; 1192s ;;; 1192s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 1192s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1192s ;;; 1205s ;;; End of Pass 1. 1205s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 1205s ;;; 1205s ;;; 1205s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 1205s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1205s ;;; 1211s ;;; End of Pass 1. 1211s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 1211s ;;; 1211s ;;; 1211s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 1211s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1211s ;;; 1212s ;;; End of Pass 1. 1212s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 1212s ;;; 1212s ;;; 1212s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 1212s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1212s ;;; 1337s ;;; End of Pass 1. 1337s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 1337s ;;; 1337s ;;; 1337s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 1337s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1337s ;;; 1345s ;;; End of Pass 1. 1345s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 1345s ;;; 1346s ;;; 1346s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 1346s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1346s ;;; 1346s ;;; End of Pass 1. 1346s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 1346s ;;; 1346s ;;; 1346s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 1346s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1346s ;;; 1347s ;;; End of Pass 1. 1347s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 1347s ;;; 1347s ;;; 1347s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 1347s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1347s ;;; 1348s ;;; End of Pass 1. 1348s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 1348s ;;; 1348s ;;; 1348s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 1348s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1348s ;;; 1356s ;;; End of Pass 1. 1356s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 1356s ;;; 1356s ;;; 1356s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 1356s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1356s ;;; 1360s ;;; End of Pass 1. 1360s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 1360s ;;; 1360s ;;; 1360s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 1360s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1360s ;;; 1361s ;;; End of Pass 1. 1361s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 1361s ;;; 1361s ;;; 1361s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 1361s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1361s ;;; 1362s ;;; End of Pass 1. 1362s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 1362s ;;; 1362s ;;; 1362s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 1362s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1362s ;;; 1465s ;;; End of Pass 1. 1465s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 1465s ;;; 1466s ;;; 1466s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 1466s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1466s ;;; 1470s ;;; End of Pass 1. 1470s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 1470s ;;; 1471s ;;; 1471s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 1471s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1471s ;;; 1521s ;;; End of Pass 1. 1521s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 1521s ;;; 1521s ;;; 1521s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 1521s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1521s ;;; 1521s ;;; End of Pass 1. 1521s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 1521s ;;; 1522s ;;; 1522s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 1522s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1522s ;;; 1522s ;;; End of Pass 1. 1522s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 1522s ;;; 1523s ;;; 1523s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 1523s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1523s ;;; 1524s ;;; End of Pass 1. 1524s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 1524s ;;; 1524s ;;; 1524s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 1524s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1524s ;;; 1524s ;;; End of Pass 1. 1524s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 1524s ;;; 1524s ;;; 1524s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 1524s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1524s ;;; 1526s ;;; End of Pass 1. 1526s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 1526s ;;; 1526s ;;; 1526s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 1526s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1526s ;;; 1530s ;;; End of Pass 1. 1530s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 1530s ;;; 1530s ;;; 1530s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 1530s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1530s ;;; 1531s ;;; End of Pass 1. 1532s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 1532s ;;; 1532s ;;; 1532s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 1532s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1532s ;;; 1536s ;;; End of Pass 1. 1536s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 1536s ;;; 1536s ;;; 1536s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 1536s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1536s ;;; 1539s ;;; End of Pass 1. 1539s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 1539s ;;; 1539s ;;; 1539s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 1539s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1539s ;;; 1543s ;;; End of Pass 1. 1543s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 1543s ;;; 1543s ;;; 1543s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 1543s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1543s ;;; 1548s ;;; End of Pass 1. 1548s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 1548s ;;; 1549s ;;; 1549s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 1549s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1549s ;;; 1552s ;;; End of Pass 1. 1552s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 1552s ;;; 1552s ;;; 1552s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 1552s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1552s ;;; 1560s ;;; End of Pass 1. 1560s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 1560s ;;; 1560s ;;; 1560s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 1560s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1560s ;;; 1563s ;;; End of Pass 1. 1563s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 1563s ;;; 1563s ;;; 1563s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 1563s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1563s ;;; 1564s ;;; End of Pass 1. 1564s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 1564s ;;; 1564s ;;; 1564s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 1564s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1564s ;;; 1573s ;;; End of Pass 1. 1573s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 1573s ;;; 1573s ;;; 1573s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 1573s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1573s ;;; 1574s ;;; End of Pass 1. 1574s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 1574s ;;; 1574s ;;; 1574s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 1574s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1574s ;;; 1574s ;;; End of Pass 1. 1574s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 1574s ;;; 1574s ;;; 1574s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 1574s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1574s ;;; 1575s ;;; End of Pass 1. 1575s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 1575s ;;; 1575s ;;; 1575s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 1575s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1575s ;;; 1575s ;;; End of Pass 1. 1575s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 1575s ;;; 1576s ;;; 1576s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 1576s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1576s ;;; 1576s ;;; Warning: 1576s ;;; in file gmac.lisp, position 6899 1576s ;;; at (DEFUN GMAC-MUL ...) 1576s ;;; ! Declaration of type 1576s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 64) (128 2 2)) 1576s ;;; was found for not bound variable KEY. 1579s ;;; End of Pass 1. 1579s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 1579s ;;; 1580s ;;; Warning: Lisp compilation had style-warnings while 1580s compiling # 1580s ;;; 1580s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1580s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1580s ;;; 1581s ;;; End of Pass 1. 1581s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1581s ;;; 1581s ;;; 1581s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1581s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1581s ;;; 1582s ;;; End of Pass 1. 1582s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1582s ;;; 1582s ;;; 1582s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1582s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1582s ;;; 1582s ;;; End of Pass 1. 1582s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1582s ;;; 1582s ;;; 1582s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1582s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1582s ;;; 1583s ;;; End of Pass 1. 1583s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1583s ;;; 1583s ;;; 1583s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1583s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1583s ;;; 1583s ;;; End of Pass 1. 1583s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1583s ;;; 1583s ;;; 1583s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1583s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1583s ;;; 1584s ;;; End of Pass 1. 1584s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1584s ;;; 1584s ;;; 1584s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1584s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1584s ;;; 1585s ;;; End of Pass 1. 1585s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1585s ;;; 1585s ;;; 1585s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1585s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1585s ;;; 1586s ;;; End of Pass 1. 1586s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1586s ;;; 1586s ;;; 1586s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1586s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1586s ;;; 1590s ;;; End of Pass 1. 1590s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1590s ;;; 1590s ;;; 1590s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1590s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1590s ;;; 1591s ;;; End of Pass 1. 1591s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1591s ;;; 1591s ;;; 1591s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1591s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1591s ;;; 1591s ;;; End of Pass 1. 1591s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1591s ;;; 1591s ;;; 1591s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1591s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1591s ;;; 1592s ;;; End of Pass 1. 1592s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1592s ;;; 1592s ;;; 1592s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1592s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1592s ;;; 1593s ;;; End of Pass 1. 1593s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1593s ;;; 1593s ;;; 1593s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1593s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1593s ;;; 1593s ;;; End of Pass 1. 1593s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1593s ;;; 1593s ;;; 1593s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1593s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1593s ;;; 1593s ;;; End of Pass 1. 1593s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1593s ;;; 1593s ;;; 1593s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1593s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1593s ;;; 1594s ;;; End of Pass 1. 1594s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1594s ;;; 1594s ;;; 1594s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1594s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1594s ;;; 1595s ;;; End of Pass 1. 1595s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1595s ;;; 1595s ;;; 1595s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1595s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1595s ;;; 1596s ;;; End of Pass 1. 1596s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1596s ;;; 1596s ;;; 1596s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1596s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1596s ;;; 1596s ;;; End of Pass 1. 1596s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1596s ;;; 1596s ;;; 1596s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1596s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1596s ;;; 1597s ;;; End of Pass 1. 1597s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1597s ;;; 1597s ;;; 1597s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1597s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1597s ;;; 1598s ;;; End of Pass 1. 1598s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1598s ;;; 1599s ;;; 1599s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1599s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1599s ;;; 1599s ;;; End of Pass 1. 1599s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1599s ;;; 1600s ;;; 1600s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1600s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1600s ;;; 1600s ;;; End of Pass 1. 1600s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1600s ;;; 1601s ;;; 1601s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1601s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1601s ;;; 1602s ;;; End of Pass 1. 1602s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1602s ;;; 1602s ;;; 1602s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1602s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1602s ;;; 1603s ;;; End of Pass 1. 1603s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1603s ;;; 1603s ;;; 1603s ;;; Compiling /usr/share/common-lisp/source/rt/rt.lisp. 1603s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1603s ;;; 1604s ;;; End of Pass 1. 1604s ;;; Finished compiling /usr/share/common-lisp/source/rt/rt.lisp. 1604s ;;; 1604s ;;; 1604s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1604s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1604s ;;; 1606s ;;; End of Pass 1. 1606s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1606s ;;; 1606s ;;; 1606s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1606s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1606s ;;; 1606s ;;; End of Pass 1. 1606s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1606s ;;; 1606s ;;; 1606s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1606s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1606s ;;; 1606s ;;; End of Pass 1. 1606s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1606s ;;; 1606s ;;; 1606s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1606s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1606s ;;; 1607s ;;; End of Pass 1. 1607s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1607s ;;; 1607s ;;; 1607s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1607s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1607s ;;; 1607s ;;; End of Pass 1. 1607s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1607s ;;; 1608s ;;; 1608s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1608s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1608s ;;; 1608s ;;; End of Pass 1. 1608s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1608s ;;; 1608s ;;; 1608s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1608s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1608s ;;; 1611s ;;; End of Pass 1. 1611s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1611s ;;; 1612s ;;; 1612s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1612s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1612s ;;; 1612s ;;; End of Pass 1. 1612s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1612s ;;; 1612s ;;; 1612s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1612s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1612s ;;; 1612s ;;; End of Pass 1. 1612s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1612s ;;; 1612s ;;; 1612s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1612s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1612s ;;; 1612s ;;; End of Pass 1. 1612s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1612s ;;; 1612s ;;; 1612s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id.lisp. 1612s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1612s ;;; 1613s ;;; End of Pass 1. 1613s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id.lisp. 1613s ;;; 1613s ;;; 1613s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1613s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1613s ;;; 1613s ;;; End of Pass 1. 1613s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1613s ;;; 1613s ;;; 1613s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1613s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1613s ;;; 1613s ;;; End of Pass 1. 1613s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1613s ;;; 1613s ;;; 1613s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1613s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1613s ;;; 1614s ;;; End of Pass 1. 1614s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1614s ;;; 1614s ;;; 1614s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1614s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1614s ;;; 1614s ;;; End of Pass 1. 1614s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1614s ;;; 1614s ;;; 1614s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1614s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1614s ;;; 1614s ;;; End of Pass 1. 1614s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1614s ;;; 1615s ;;; 1615s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1615s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1615s ;;; 1615s ;;; End of Pass 1. 1615s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1615s ;;; 1615s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1615s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1615s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1615s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1615s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1615s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1615s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1615s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1615s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1615s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1615s ;;; 1615s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1615s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1615s ;;; 1615s ;;; End of Pass 1. 1615s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1615s ;;; 1616s ;;; 1616s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1616s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1616s ;;; 1616s ;;; End of Pass 1. 1616s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1616s ;;; 1616s ;;; 1616s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1616s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1616s ;;; 1616s ;;; End of Pass 1. 1616s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1616s ;;; 1616s ;;; 1616s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1616s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1616s ;;; 1617s ;;; End of Pass 1. 1617s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1617s ;;; 1617s ;;; 1617s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1617s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1617s ;;; 1617s ;;; End of Pass 1. 1617s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1617s ;;; 1617s ;;; 1617s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1617s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1617s ;;; 1617s ;;; End of Pass 1. 1617s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1617s ;;; 1617s ;;; 1617s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1617s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1617s ;;; 1618s ;;; End of Pass 1. 1618s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1618s ;;; 1618s ;;; 1618s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1618s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1618s ;;; 1618s ;;; End of Pass 1. 1618s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1618s ;;; 1618s ;;; 1618s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1618s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1618s ;;; 1636s ;;; End of Pass 1. 1636s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1636s ;;; 1637s ;;; 1637s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1637s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1637s ;;; 1637s ;;; End of Pass 1. 1637s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1637s ;;; 1637s ;;; 1637s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1637s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1637s ;;; 1637s ;;; End of Pass 1. 1637s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1637s ;;; 1637s ;;; 1637s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1637s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1637s ;;; 1638s ;;; End of Pass 1. 1638s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1638s ;;; 1638s ;;; 1638s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1638s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1638s ;;; 1638s ;;; End of Pass 1. 1638s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1638s ;;; 1639s ;;; 1639s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1639s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1639s ;;; 1639s ;;; End of Pass 1. 1639s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1639s ;;; 1639s ;;; 1639s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1639s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1639s ;;; 1641s ;;; End of Pass 1. 1641s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1641s ;;; 1641s ;;; 1641s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1641s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1641s ;;; 1642s ;;; Warning: 1642s ;;; in file encode.lisp, position 12972 1642s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1642s ;;; ! Declaration of type 1642s ;;; CHAR-CODE-INTEGER 1642s ;;; was found for not bound variable OCTET. 1642s ;;; Warning: 1642s ;;; in file encode.lisp, position 12972 1642s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1642s ;;; ! Declaration of type 1642s ;;; CHAR-CODE-INTEGER 1642s ;;; was found for not bound variable OCTET. 1642s ;;; Warning: 1642s ;;; in file encode.lisp, position 12972 1642s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1642s ;;; ! Declaration of type 1642s ;;; CHAR-CODE-INTEGER 1642s ;;; was found for not bound variable OCTET. 1642s ;;; Warning: 1642s ;;; in file encode.lisp, position 12972 1642s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1642s ;;; ! Declaration of type 1642s ;;; CHAR-CODE-INTEGER 1642s ;;; was found for not bound variable OCTET. 1642s ;;; Warning: 1642s ;;; in file encode.lisp, position 12972 1642s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1642s ;;; ! Declaration of type 1642s ;;; CHAR-CODE-INTEGER 1642s ;;; was found for not bound variable OCTET. 1642s ;;; Warning: 1642s ;;; in file encode.lisp, position 12972 1642s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1642s ;;; ! Declaration of type 1642s ;;; CHAR-CODE-INTEGER 1642s ;;; was found for not bound variable OCTET. 1642s ;;; Warning: 1642s ;;; in file encode.lisp, position 12972 1642s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1642s ;;; ! Declaration of type 1642s ;;; CHAR-CODE-INTEGER 1642s ;;; was found for not bound variable OCTET. 1642s ;;; Warning: 1642s ;;; in file encode.lisp, position 12972 1642s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1642s ;;; ! Declaration of type 1642s ;;; CHAR-CODE-INTEGER 1642s ;;; was found for not bound variable OCTET. 1642s ;;; Warning: 1642s ;;; in file encode.lisp, position 12972 1642s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1642s ;;; ! Declaration of type 1642s ;;; CHAR-CODE-INTEGER 1643s ;;; was found for not bound variable OCTET. 1643s ;;; Warning: 1643s ;;; in file encode.lisp, position 12972 1643s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1643s ;;; ! Declaration of type 1643s ;;; CHAR-CODE-INTEGER 1643s ;;; was found for not bound variable OCTET. 1643s ;;; Warning: 1643s ;;; in file encode.lisp, position 12972 1643s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1643s ;;; ! Declaration of type 1643s ;;; CHAR-CODE-INTEGER 1643s ;;; was found for not bound variable OCTET. 1643s ;;; Warning: 1643s ;;; in file encode.lisp, position 12972 1643s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1643s ;;; ! Declaration of type 1643s ;;; CHAR-CODE-INTEGER 1643s ;;; was found for not bound variable OCTET. 1643s ;;; Warning: 1643s ;;; in file encode.lisp, position 12972 1643s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1643s ;;; ! Declaration of type 1643s ;;; CHAR-CODE-INTEGER 1643s ;;; was found for not bound variable OCTET. 1649s ;;; End of Pass 1. 1649s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1649s ;;; 1649s ;;; Warning: Lisp compilation had style-warnings while 1649s compiling # 1649s ;;; 1649s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1649s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1649s ;;; 1663s ;;; Warning: 1663s ;;; in file decode.lisp, position 25795 1663s ;;; at (DEFMETHOD OCTETS-TO-CHAR-CODE ...) 1663s ;;; ! Declaration of type 1663s ;;; FUNCTION 1663s ;;; was found for not bound variable *CURRENT-UNREADER*. 1677s ;;; End of Pass 1. 1677s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1677s ;;; 1677s ;;; Warning: Lisp compilation had style-warnings while 1677s compiling # 1677s ;;; 1677s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1677s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1677s ;;; 1678s ;;; End of Pass 1. 1678s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1678s ;;; 1678s ;;; 1678s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1678s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1678s ;;; 1678s ;;; End of Pass 1. 1678s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1678s ;;; 1678s ;;; 1678s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1678s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1678s ;;; 1679s ;;; End of Pass 1. 1679s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1679s ;;; 1679s ;;; 1679s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1679s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1679s ;;; 1679s ;;; End of Pass 1. 1679s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1679s ;;; 1680s ;;; 1680s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1680s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1680s ;;; 1680s ;;; End of Pass 1. 1680s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1680s ;;; 1680s ;;; 1680s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1680s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1680s ;;; 1680s ;;; End of Pass 1. 1680s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1680s ;;; 1681s ;;; 1681s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1681s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1681s ;;; 1681s ;;; End of Pass 1. 1681s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1681s ;;; 1681s Doing 578 pending tests of 578 tests total. 1681s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 1681s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 1681s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 1681s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 1681s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 1681s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 1681s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 1681s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 1681s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 1681s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 1681s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 1681s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 1681s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 1683s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 1684s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 1684s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 1685s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 1685s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 1685s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 1685s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 1685s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 1685s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 1685s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 1685s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 1685s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 1685s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 1685s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 1685s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 1685s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 1685s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 1685s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 1685s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 1685s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 1685s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 1685s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 1685s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 1685s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 1685s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 1685s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 1685s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 1685s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 1685s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 1685s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 1685s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 1686s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 1686s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 1686s :BLAKE2S/224 :CRC24 :CRC32 :CRC32C :GROESTL :GROESTL/224 :GROESTL/256 1686s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 1686s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 1687s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 1687s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 1687s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 1687s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 1688s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 1688s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 1688s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 1688s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 1688s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 1688s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 1688s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 1688s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 1688s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 1688s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 1688s IRONCLAD-TESTS::CRC32C/INCREMENTAL IRONCLAD-TESTS::GROESTL/INCREMENTAL 1688s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 1688s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 1688s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 1688s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 1689s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 1689s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 1689s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 1689s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 1689s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 1689s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 1689s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 1689s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 1689s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 1689s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 1689s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 1689s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 1689s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 1689s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 1689s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 1689s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 1689s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 1689s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 1689s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 1689s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 1689s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::CRC32C/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 1689s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 1689s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 1689s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 1690s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 1690s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 1690s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::CRC32C/STREAM 1690s IRONCLAD-TESTS::GROESTL/STREAM IRONCLAD-TESTS::GROESTL/224/STREAM 1690s IRONCLAD-TESTS::GROESTL/256/STREAM IRONCLAD-TESTS::GROESTL/384/STREAM 1690s IRONCLAD-TESTS::JH/STREAM IRONCLAD-TESTS::JH/224/STREAM 1691s IRONCLAD-TESTS::JH/256/STREAM IRONCLAD-TESTS::JH/384/STREAM 1691s IRONCLAD-TESTS::KECCAK/STREAM IRONCLAD-TESTS::KECCAK/224/STREAM 1691s IRONCLAD-TESTS::KECCAK/256/STREAM IRONCLAD-TESTS::KECCAK/384/STREAM 1691s IRONCLAD-TESTS::KUPYNA/STREAM IRONCLAD-TESTS::KUPYNA/256/STREAM 1691s IRONCLAD-TESTS::MD2/STREAM IRONCLAD-TESTS::MD4/STREAM 1691s IRONCLAD-TESTS::MD5/STREAM IRONCLAD-TESTS::RIPEMD-128/STREAM 1691s IRONCLAD-TESTS::RIPEMD-160/STREAM IRONCLAD-TESTS::SHA1/STREAM 1691s IRONCLAD-TESTS::SHA224/STREAM IRONCLAD-TESTS::SHA256/STREAM 1691s IRONCLAD-TESTS::SHA3/STREAM IRONCLAD-TESTS::SHA3/224/STREAM 1692s IRONCLAD-TESTS::SHA3/256/STREAM IRONCLAD-TESTS::SHA3/384/STREAM 1692s IRONCLAD-TESTS::SHA384/STREAM IRONCLAD-TESTS::SHA512/STREAM 1692s IRONCLAD-TESTS::SHAKE128/STREAM IRONCLAD-TESTS::SHAKE256/STREAM 1692s IRONCLAD-TESTS::SKEIN1024/STREAM IRONCLAD-TESTS::SKEIN1024/384/STREAM 1692s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 1692s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 1692s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 1692s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 1692s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 1692s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 1692s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 1692s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 1692s IRONCLAD-TESTS::WHIRLPOOL/STREAM 1692s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::CRC32C/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 1692s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 1693s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 1694s IRONCLAD-TESTS::ADLER32/FILL-POINTER 1694s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 1694s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 1694s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 1694s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 1694s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 1694s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 1695s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 1695s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 1695s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 1695s IRONCLAD-TESTS::CRC32C/FILL-POINTER 1695s IRONCLAD-TESTS::GROESTL/FILL-POINTER 1695s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 1695s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 1695s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 1695s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 1695s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 1695s IRONCLAD-TESTS::KECCAK/FILL-POINTER 1695s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 1695s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 1695s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 1695s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 1695s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 1695s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 1695s IRONCLAD-TESTS::MD5/FILL-POINTER 1695s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 1695s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 1695s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 1696s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 1696s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 1696s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 1696s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 1696s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 1696s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 1696s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 1696s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 1696s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 1696s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 1696s IRONCLAD-TESTS::TIGER/FILL-POINTER 1696s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 1696s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 1696s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 1696s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 1696s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 1696s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 1697s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 1697s IRONCLAD-TESTS::UNSUPPORTED-KDF 1697s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 1697s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 1697s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 1697s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 1697s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 1697s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 1700s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 1700s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::ARGON2ID-1 1700s IRONCLAD-TESTS::ARGON2ID-2 IRONCLAD-TESTS::ARGON2ID-3 1701s IRONCLAD-TESTS::ARGON2ID-4 IRONCLAD-TESTS::BCRYPT-1 1721s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 1731s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 1831s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 1838s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF3 1838s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 1838s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 1838s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 1838s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 1838s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 1838s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 1838s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 1838s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 1838s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 1838s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 1838s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 1838s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 1838s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 1838s IRONCLAD-TESTS::SKEIN-MAC/STREAM 1838s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 1839s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 1839s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 1842s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 1846s :SECP384R1-SIGNATURE :SECP521R1-SIGNATUREautopkgtest [08:42:46]: test command2: -----------------------] 1846s :CURVE25519-DH :CURVE448-DH 1846s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 1847s No tests failed.autopkgtest [08:42:47]: test command2: - - - - - - - - - - results - - - - - - - - - - 1847s command2 PASS 1847s autopkgtest [08:42:47]: @@@@@@@@@@@@@@@@@@@@ summary 1847s command1 PASS 1847s command2 PASS 1859s nova [W] Skipping flock in bos03-arm64 1859s Creating nova instance adt-plucky-arm64-cl-ironclad-20241108-081200-juju-7f2275-prod-proposed-migration-environment-20-70fa76db-c358-4346-9a75-4562a32c2609 from image adt/ubuntu-plucky-arm64-server-20241107.img (UUID 830be145-b3b7-4278-9f5f-df5d9ea00f45)... 1859s nova [W] Skipping flock in bos03-arm64 1859s Creating nova instance adt-plucky-arm64-cl-ironclad-20241108-081200-juju-7f2275-prod-proposed-migration-environment-20-70fa76db-c358-4346-9a75-4562a32c2609 from image adt/ubuntu-plucky-arm64-server-20241107.img (UUID 830be145-b3b7-4278-9f5f-df5d9ea00f45)...