0s autopkgtest [08:48:44]: starting date and time: 2025-01-10 08:48:44+0000 0s autopkgtest [08:48:44]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [08:48:44]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.0n2grb4y/out --timeout-copy=6000 -a i386 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:sbcl --apt-upgrade cl-ironclad --timeout-short=300 --timeout-copy=20000 --timeout-test=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=sbcl/2:2.5.0-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor builder-cpu4-ram8-disk100 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-19.secgroup --name adt-plucky-i386-cl-ironclad-20250110-084843-juju-7f2275-prod-proposed-migration-environment-2-c9fff1e3-99e0-4b2b-abfc-3a6e0d22f3c6 --image adt/ubuntu-plucky-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration-amd64 -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 303s autopkgtest [08:53:47]: testbed dpkg architecture: amd64 304s autopkgtest [08:53:48]: testbed apt version: 2.9.18 304s autopkgtest [08:53:48]: @@@@@@@@@@@@@@@@@@@@ test bed setup 304s autopkgtest [08:53:48]: testbed release detected to be: None 305s autopkgtest [08:53:49]: updating testbed package index (apt update) 305s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 306s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 306s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 306s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 306s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 306s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9708 B] 306s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [727 kB] 306s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [112 kB] 306s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 Packages [266 kB] 306s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/main i386 Packages [150 kB] 306s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/restricted i386 Packages [2408 B] 306s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/restricted amd64 Packages [40.1 kB] 306s Get:13 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 Packages [962 kB] 306s Get:14 http://ftpmaster.internal/ubuntu plucky-proposed/universe i386 Packages [399 kB] 306s Get:15 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse amd64 Packages [13.8 kB] 306s Get:16 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse i386 Packages [4000 B] 306s Fetched 2777 kB in 1s (2698 kB/s) 307s Reading package lists... 308s + lsb_release --codename --short 308s + RELEASE=plucky 308s + cat 308s + [ plucky != trusty ] 308s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 308s Reading package lists... 308s Building dependency tree... 308s Reading state information... 308s Calculating upgrade... 308s The following NEW packages will be installed: 308s libicu76 308s The following packages will be upgraded: 308s firmware-sof-signed xfsprogs 309s 2 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 309s Need to get 19.3 MB of archives. 309s After this operation, 38.7 MB of additional disk space will be used. 309s Get:1 http://ftpmaster.internal/ubuntu plucky/main amd64 firmware-sof-signed all 2024.06-1ubuntu4 [7093 kB] 310s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 libicu76 amd64 76.1-1ubuntu2 [11.3 MB] 310s Get:3 http://ftpmaster.internal/ubuntu plucky/main amd64 xfsprogs amd64 6.8.0-2.2ubuntu3 [927 kB] 311s Fetched 19.3 MB in 2s (9880 kB/s) 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75804 files and directories currently installed.) 311s Preparing to unpack .../firmware-sof-signed_2024.06-1ubuntu4_all.deb ... 311s Unpacking firmware-sof-signed (2024.06-1ubuntu4) over (2024.06-1ubuntu3) ... 311s Selecting previously unselected package libicu76:amd64. 311s Preparing to unpack .../libicu76_76.1-1ubuntu2_amd64.deb ... 311s Unpacking libicu76:amd64 (76.1-1ubuntu2) ... 311s Preparing to unpack .../xfsprogs_6.8.0-2.2ubuntu3_amd64.deb ... 311s Unpacking xfsprogs (6.8.0-2.2ubuntu3) over (6.8.0-2.2ubuntu2) ... 311s Setting up firmware-sof-signed (2024.06-1ubuntu4) ... 311s Setting up libicu76:amd64 (76.1-1ubuntu2) ... 311s Setting up xfsprogs (6.8.0-2.2ubuntu3) ... 311s update-initramfs: deferring update (trigger activated) 312s Processing triggers for man-db (2.13.0-1) ... 313s Processing triggers for libc-bin (2.40-4ubuntu1) ... 313s Processing triggers for initramfs-tools (0.142ubuntu35) ... 313s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 321s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 321s + /usr/lib/apt/apt-helper analyze-pattern ?true 321s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove ?obsolete 321s Reading package lists... 321s Building dependency tree... 321s Reading state information... 321s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 321s + grep -q trusty /etc/lsb-release 321s + [ ! -d /usr/share/doc/unattended-upgrades ] 321s + [ ! -d /usr/share/doc/lxd ] 321s + [ ! -d /usr/share/doc/lxd-client ] 321s + [ ! -d /usr/share/doc/snapd ] 321s + type iptables 321s + cat 321s + chmod 755 /etc/rc.local 321s + . /etc/rc.local 321s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 321s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 321s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 321s + uname -m 321s + [ x86_64 = ppc64le ] 321s + [ -d /run/systemd/system ] 321s + systemd-detect-virt --quiet --vm 321s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 321s + cat 321s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 321s + echo COMPRESS=lz4 321s autopkgtest [08:54:05]: upgrading testbed (apt dist-upgrade and autopurge) 321s Reading package lists... 322s Building dependency tree... 322s Reading state information... 322s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 322s Starting 2 pkgProblemResolver with broken count: 0 322s Done 322s Entering ResolveByKeep 323s 323s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 323s Reading package lists... 323s Building dependency tree... 323s Reading state information... 323s Starting pkgProblemResolver with broken count: 0 323s Starting 2 pkgProblemResolver with broken count: 0 323s Done 324s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 324s autopkgtest [08:54:08]: rebooting testbed after setup commands that affected boot 347s autopkgtest [08:54:31]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 13:41:20 UTC 2024 350s autopkgtest [08:54:34]: @@@@@@@@@@@@@@@@@@@@ apt-source cl-ironclad 352s Get:1 http://ftpmaster.internal/ubuntu plucky/universe cl-ironclad 0.61-4 (dsc) [2131 B] 352s Get:2 http://ftpmaster.internal/ubuntu plucky/universe cl-ironclad 0.61-4 (tar) [1497 kB] 352s Get:3 http://ftpmaster.internal/ubuntu plucky/universe cl-ironclad 0.61-4 (diff) [4832 B] 352s gpgv: Signature made Fri Oct 11 00:15:42 2024 UTC 352s gpgv: using RSA key 9B917007AE030E36E4FC248B695B7AE4BF066240 352s gpgv: Can't check signature: No public key 352s dpkg-source: warning: cannot verify inline signature for ./cl-ironclad_0.61-4.dsc: no acceptable signature found 352s autopkgtest [08:54:36]: testing package cl-ironclad version 0.61-4 353s autopkgtest [08:54:37]: build not needed 353s autopkgtest [08:54:37]: test command1: preparing testbed 354s Reading package lists... 354s Building dependency tree... 354s Reading state information... 354s Starting pkgProblemResolver with broken count: 0 354s Starting 2 pkgProblemResolver with broken count: 0 354s Done 354s The following NEW packages will be installed: 354s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-global-vars 354s cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 354s cl-trivial-gray-streams sbcl 354s 0 upgraded, 10 newly installed, 0 to remove and 0 not upgraded. 354s Need to get 12.9 MB of archives. 354s After this operation, 61.2 MB of additional disk space will be used. 354s Get:1 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-alexandria all 20240125.git8514d8e-1 [204 kB] 355s Get:2 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-global-vars all 0~20141013.gitc749f32-2 [5156 B] 355s Get:3 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-features all 20230607.gitd249a62-1 [10.6 kB] 355s Get:4 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-garbage all 20231018.git3474f64-1 [8924 B] 355s Get:5 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-bordeaux-threads all 0.9.4-1 [35.5 kB] 355s Get:6 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 355s Get:7 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-flexi-streams all 20240427.git4951d57-1 [209 kB] 355s Get:8 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-ironclad all 0.61-4 [1247 kB] 355s Get:9 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-rt all 20090812.gita6a7503-1 [13.2 kB] 355s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 sbcl amd64 2:2.5.0-1 [11.1 MB] 356s Fetched 12.9 MB in 1s (9321 kB/s) 356s Selecting previously unselected package cl-alexandria. 356s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75820 files and directories currently installed.) 356s Preparing to unpack .../0-cl-alexandria_20240125.git8514d8e-1_all.deb ... 356s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 357s Selecting previously unselected package cl-global-vars. 357s Preparing to unpack .../1-cl-global-vars_0~20141013.gitc749f32-2_all.deb ... 357s Unpacking cl-global-vars (0~20141013.gitc749f32-2) ... 357s Selecting previously unselected package cl-trivial-features. 357s Preparing to unpack .../2-cl-trivial-features_20230607.gitd249a62-1_all.deb ... 357s Unpacking cl-trivial-features (20230607.gitd249a62-1) ... 357s Selecting previously unselected package cl-trivial-garbage. 357s Preparing to unpack .../3-cl-trivial-garbage_20231018.git3474f64-1_all.deb ... 357s Unpacking cl-trivial-garbage (20231018.git3474f64-1) ... 357s Selecting previously unselected package cl-bordeaux-threads. 357s Preparing to unpack .../4-cl-bordeaux-threads_0.9.4-1_all.deb ... 357s Unpacking cl-bordeaux-threads (0.9.4-1) ... 357s Selecting previously unselected package cl-trivial-gray-streams. 357s Preparing to unpack .../5-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 357s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 357s Selecting previously unselected package cl-flexi-streams. 357s Preparing to unpack .../6-cl-flexi-streams_20240427.git4951d57-1_all.deb ... 357s Unpacking cl-flexi-streams (20240427.git4951d57-1) ... 357s Selecting previously unselected package cl-ironclad. 357s Preparing to unpack .../7-cl-ironclad_0.61-4_all.deb ... 357s Unpacking cl-ironclad (0.61-4) ... 357s Selecting previously unselected package cl-rt. 357s Preparing to unpack .../8-cl-rt_20090812.gita6a7503-1_all.deb ... 357s Unpacking cl-rt (20090812.gita6a7503-1) ... 357s Selecting previously unselected package sbcl. 357s Preparing to unpack .../9-sbcl_2%3a2.5.0-1_amd64.deb ... 357s Unpacking sbcl (2:2.5.0-1) ... 357s Setting up cl-trivial-garbage (20231018.git3474f64-1) ... 357s Setting up cl-trivial-features (20230607.gitd249a62-1) ... 357s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 357s Setting up cl-global-vars (0~20141013.gitc749f32-2) ... 357s Setting up sbcl (2:2.5.0-1) ... 357s Setting up cl-alexandria (20240125.git8514d8e-1) ... 357s Setting up cl-rt (20090812.gita6a7503-1) ... 357s Setting up cl-flexi-streams (20240427.git4951d57-1) ... 357s Setting up cl-bordeaux-threads (0.9.4-1) ... 357s Setting up cl-ironclad (0.61-4) ... 357s Processing triggers for man-db (2.13.0-1) ... 358s Processing triggers for install-info (7.1.1-1) ... 358s Processing triggers for systemd (257-2ubuntu1) ... 359s autopkgtest [08:54:43]: testbed environment configured for cross-architecture building 359s autopkgtest [08:54:43]: test command1: sbcl --dynamic-space-size 2048 --script debian/tests/runtests.lisp 359s autopkgtest [08:54:43]: test command1: [----------------------- 360s autopkgtest [08:54:44]: test command1: -----------------------] 360s autopkgtest [08:54:44]: test command1: - - - - - - - - - - results - - - - - - - - - - 360s command1 PASS 361s autopkgtest [08:54:45]: test command2: preparing testbed 611s autopkgtest [08:58:55]: testbed dpkg architecture: amd64 611s autopkgtest [08:58:55]: testbed apt version: 2.9.18 612s autopkgtest [08:58:56]: @@@@@@@@@@@@@@@@@@@@ test bed setup 612s autopkgtest [08:58:56]: testbed release detected to be: plucky 613s autopkgtest [08:58:57]: updating testbed package index (apt update) 613s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 613s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 613s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 613s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 614s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [112 kB] 614s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [727 kB] 614s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.5 kB] 614s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9708 B] 614s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 Packages [266 kB] 614s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/main i386 Packages [150 kB] 614s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/restricted amd64 Packages [40.1 kB] 614s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/restricted i386 Packages [2408 B] 614s Get:13 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 Packages [962 kB] 614s Get:14 http://ftpmaster.internal/ubuntu plucky-proposed/universe i386 Packages [399 kB] 614s Get:15 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse i386 Packages [4000 B] 614s Get:16 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse amd64 Packages [13.8 kB] 614s Fetched 2777 kB in 1s (2661 kB/s) 615s Reading package lists... 615s + lsb_release --codename --short 615s + RELEASE=plucky 615s + cat 615s + [ plucky != trusty ] 615s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 615s Reading package lists... 615s Building dependency tree... 615s Reading state information... 616s Calculating upgrade... 616s The following NEW packages will be installed: 616s libicu76 616s The following packages will be upgraded: 616s firmware-sof-signed xfsprogs 616s 2 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 616s Need to get 19.3 MB of archives. 616s After this operation, 38.7 MB of additional disk space will be used. 616s Get:1 http://ftpmaster.internal/ubuntu plucky/main amd64 firmware-sof-signed all 2024.06-1ubuntu4 [7093 kB] 617s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 libicu76 amd64 76.1-1ubuntu2 [11.3 MB] 618s Get:3 http://ftpmaster.internal/ubuntu plucky/main amd64 xfsprogs amd64 6.8.0-2.2ubuntu3 [927 kB] 618s Fetched 19.3 MB in 2s (11.1 MB/s) 618s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75804 files and directories currently installed.) 618s Preparing to unpack .../firmware-sof-signed_2024.06-1ubuntu4_all.deb ... 618s Unpacking firmware-sof-signed (2024.06-1ubuntu4) over (2024.06-1ubuntu3) ... 618s Selecting previously unselected package libicu76:amd64. 618s Preparing to unpack .../libicu76_76.1-1ubuntu2_amd64.deb ... 618s Unpacking libicu76:amd64 (76.1-1ubuntu2) ... 618s Preparing to unpack .../xfsprogs_6.8.0-2.2ubuntu3_amd64.deb ... 618s Unpacking xfsprogs (6.8.0-2.2ubuntu3) over (6.8.0-2.2ubuntu2) ... 619s Setting up firmware-sof-signed (2024.06-1ubuntu4) ... 619s Setting up libicu76:amd64 (76.1-1ubuntu2) ... 619s Setting up xfsprogs (6.8.0-2.2ubuntu3) ... 619s update-initramfs: deferring update (trigger activated) 619s Processing triggers for man-db (2.13.0-1) ... 619s Processing triggers for libc-bin (2.40-4ubuntu1) ... 619s Processing triggers for initramfs-tools (0.142ubuntu35) ... 619s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 627s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 627s + /usr/lib/apt/apt-helper analyze-pattern ?true 627s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove ?obsolete 627s Reading package lists... 627s Building dependency tree... 627s Reading state information... 628s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 628s + grep -q trusty /etc/lsb-release 628s + [ ! -d /usr/share/doc/unattended-upgrades ] 628s + [ ! -d /usr/share/doc/lxd ] 628s + [ ! -d /usr/share/doc/lxd-client ] 628s + [ ! -d /usr/share/doc/snapd ] 628s + type iptables 628s + cat 628s + chmod 755 /etc/rc.local 628s + . /etc/rc.local 628s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 628s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 628s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 628s + uname -m 628s + [ x86_64 = ppc64le ] 628s + [ -d /run/systemd/system ] 628s + systemd-detect-virt --quiet --vm 628s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 628s + cat 628s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 628s + echo COMPRESS=lz4 628s autopkgtest [08:59:12]: upgrading testbed (apt dist-upgrade and autopurge) 628s Reading package lists... 628s Building dependency tree... 628s Reading state information... 629s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 629s Starting 2 pkgProblemResolver with broken count: 0 629s Done 629s Entering ResolveByKeep 629s 629s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 630s Reading package lists... 630s Building dependency tree... 630s Reading state information... 630s Starting pkgProblemResolver with broken count: 0 630s Starting 2 pkgProblemResolver with broken count: 0 630s Done 631s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 631s autopkgtest [08:59:15]: rebooting testbed after setup commands that affected boot 657s Reading package lists... 657s Building dependency tree... 657s Reading state information... 657s Starting pkgProblemResolver with broken count: 0 657s Starting 2 pkgProblemResolver with broken count: 0 657s Done 658s The following NEW packages will be installed: 658s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-global-vars 658s cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 658s cl-trivial-gray-streams cpp cpp-14 cpp-14-x86-64-linux-gnu 658s cpp-x86-64-linux-gnu ecl gcc gcc-14 gcc-14-x86-64-linux-gnu 658s gcc-x86-64-linux-gnu libasan8 libatomic-ops-dev libcc1-0 libecl-dev 658s libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-14-dev libgmp-dev 658s libgmpxx4ldbl libgomp1 libhwasan0 libisl23 libitm1 liblsan0 libmpc3 658s libncurses-dev libquadmath0 libtsan2 libubsan1 658s 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded. 658s Need to get 54.8 MB of archives. 658s After this operation, 184 MB of additional disk space will be used. 658s Get:1 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-alexandria all 20240125.git8514d8e-1 [204 kB] 658s Get:2 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-global-vars all 0~20141013.gitc749f32-2 [5156 B] 658s Get:3 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-features all 20230607.gitd249a62-1 [10.6 kB] 658s Get:4 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-garbage all 20231018.git3474f64-1 [8924 B] 658s Get:5 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-bordeaux-threads all 0.9.4-1 [35.5 kB] 658s Get:6 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 658s Get:7 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-flexi-streams all 20240427.git4951d57-1 [209 kB] 658s Get:8 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-ironclad all 0.61-4 [1247 kB] 658s Get:9 http://ftpmaster.internal/ubuntu plucky/universe amd64 cl-rt all 20090812.gita6a7503-1 [13.2 kB] 658s Get:10 http://ftpmaster.internal/ubuntu plucky/main amd64 libisl23 amd64 0.27-1 [685 kB] 658s Get:11 http://ftpmaster.internal/ubuntu plucky/main amd64 libmpc3 amd64 1.3.1-1build2 [55.3 kB] 658s Get:12 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp-14-x86-64-linux-gnu amd64 14.2.0-12ubuntu1 [11.9 MB] 659s Get:13 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp-14 amd64 14.2.0-12ubuntu1 [1036 B] 659s Get:14 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp-x86-64-linux-gnu amd64 4:14.1.0-2ubuntu1 [5452 B] 659s Get:15 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp amd64 4:14.1.0-2ubuntu1 [22.4 kB] 659s Get:16 http://ftpmaster.internal/ubuntu plucky/main amd64 libgc1 amd64 1:8.2.8-1 [102 kB] 659s Get:17 http://ftpmaster.internal/ubuntu plucky/universe amd64 libecl21.2t64 amd64 21.2.1+ds-4.1ubuntu2 [2048 kB] 659s Get:18 http://ftpmaster.internal/ubuntu plucky/universe amd64 libecl-dev amd64 21.2.1+ds-4.1ubuntu2 [57.8 kB] 659s Get:19 http://ftpmaster.internal/ubuntu plucky/main amd64 libffi-dev amd64 3.4.6-1build1 [62.8 kB] 659s Get:20 http://ftpmaster.internal/ubuntu plucky/main amd64 libgmpxx4ldbl amd64 2:6.3.0+dfsg-2ubuntu7 [10.0 kB] 659s Get:21 http://ftpmaster.internal/ubuntu plucky/main amd64 libgmp-dev amd64 2:6.3.0+dfsg-2ubuntu7 [341 kB] 659s Get:22 http://ftpmaster.internal/ubuntu plucky/main amd64 libncurses-dev amd64 6.5-2 [384 kB] 659s Get:23 http://ftpmaster.internal/ubuntu plucky/main amd64 libgc-dev amd64 1:8.2.8-1 [273 kB] 659s Get:24 http://ftpmaster.internal/ubuntu plucky/main amd64 libatomic-ops-dev amd64 7.8.2-1build1 [83.9 kB] 659s Get:25 http://ftpmaster.internal/ubuntu plucky/main amd64 libcc1-0 amd64 14.2.0-12ubuntu1 [47.6 kB] 659s Get:26 http://ftpmaster.internal/ubuntu plucky/main amd64 libgomp1 amd64 14.2.0-12ubuntu1 [148 kB] 659s Get:27 http://ftpmaster.internal/ubuntu plucky/main amd64 libitm1 amd64 14.2.0-12ubuntu1 [28.9 kB] 659s Get:28 http://ftpmaster.internal/ubuntu plucky/main amd64 libasan8 amd64 14.2.0-12ubuntu1 [2998 kB] 660s Get:29 http://ftpmaster.internal/ubuntu plucky/main amd64 liblsan0 amd64 14.2.0-12ubuntu1 [1317 kB] 660s Get:30 http://ftpmaster.internal/ubuntu plucky/main amd64 libtsan2 amd64 14.2.0-12ubuntu1 [2732 kB] 660s Get:31 http://ftpmaster.internal/ubuntu plucky/main amd64 libubsan1 amd64 14.2.0-12ubuntu1 [1177 kB] 660s Get:32 http://ftpmaster.internal/ubuntu plucky/main amd64 libhwasan0 amd64 14.2.0-12ubuntu1 [1634 kB] 660s Get:33 http://ftpmaster.internal/ubuntu plucky/main amd64 libquadmath0 amd64 14.2.0-12ubuntu1 [153 kB] 660s Get:34 http://ftpmaster.internal/ubuntu plucky/main amd64 libgcc-14-dev amd64 14.2.0-12ubuntu1 [2815 kB] 660s Get:35 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc-14-x86-64-linux-gnu amd64 14.2.0-12ubuntu1 [23.3 MB] 660s Get:36 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc-14 amd64 14.2.0-12ubuntu1 [533 kB] 660s Get:37 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc-x86-64-linux-gnu amd64 4:14.1.0-2ubuntu1 [1214 B] 660s Get:38 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc amd64 4:14.1.0-2ubuntu1 [5000 B] 660s Get:39 http://ftpmaster.internal/ubuntu plucky/universe amd64 ecl amd64 21.2.1+ds-4.1ubuntu2 [128 kB] 661s Fetched 54.8 MB in 3s (20.2 MB/s) 661s Selecting previously unselected package cl-alexandria. 661s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75820 files and directories currently installed.) 661s Preparing to unpack .../00-cl-alexandria_20240125.git8514d8e-1_all.deb ... 661s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 661s Selecting previously unselected package cl-global-vars. 661s Preparing to unpack .../01-cl-global-vars_0~20141013.gitc749f32-2_all.deb ... 661s Unpacking cl-global-vars (0~20141013.gitc749f32-2) ... 661s Selecting previously unselected package cl-trivial-features. 661s Preparing to unpack .../02-cl-trivial-features_20230607.gitd249a62-1_all.deb ... 661s Unpacking cl-trivial-features (20230607.gitd249a62-1) ... 661s Selecting previously unselected package cl-trivial-garbage. 661s Preparing to unpack .../03-cl-trivial-garbage_20231018.git3474f64-1_all.deb ... 661s Unpacking cl-trivial-garbage (20231018.git3474f64-1) ... 661s Selecting previously unselected package cl-bordeaux-threads. 661s Preparing to unpack .../04-cl-bordeaux-threads_0.9.4-1_all.deb ... 661s Unpacking cl-bordeaux-threads (0.9.4-1) ... 661s Selecting previously unselected package cl-trivial-gray-streams. 661s Preparing to unpack .../05-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 661s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 661s Selecting previously unselected package cl-flexi-streams. 661s Preparing to unpack .../06-cl-flexi-streams_20240427.git4951d57-1_all.deb ... 661s Unpacking cl-flexi-streams (20240427.git4951d57-1) ... 661s Selecting previously unselected package cl-ironclad. 661s Preparing to unpack .../07-cl-ironclad_0.61-4_all.deb ... 661s Unpacking cl-ironclad (0.61-4) ... 661s Selecting previously unselected package cl-rt. 661s Preparing to unpack .../08-cl-rt_20090812.gita6a7503-1_all.deb ... 661s Unpacking cl-rt (20090812.gita6a7503-1) ... 661s Selecting previously unselected package libisl23:amd64. 661s Preparing to unpack .../09-libisl23_0.27-1_amd64.deb ... 661s Unpacking libisl23:amd64 (0.27-1) ... 662s Selecting previously unselected package libmpc3:amd64. 662s Preparing to unpack .../10-libmpc3_1.3.1-1build2_amd64.deb ... 662s Unpacking libmpc3:amd64 (1.3.1-1build2) ... 662s Selecting previously unselected package cpp-14-x86-64-linux-gnu. 662s Preparing to unpack .../11-cpp-14-x86-64-linux-gnu_14.2.0-12ubuntu1_amd64.deb ... 662s Unpacking cpp-14-x86-64-linux-gnu (14.2.0-12ubuntu1) ... 662s Selecting previously unselected package cpp-14. 662s Preparing to unpack .../12-cpp-14_14.2.0-12ubuntu1_amd64.deb ... 662s Unpacking cpp-14 (14.2.0-12ubuntu1) ... 662s Selecting previously unselected package cpp-x86-64-linux-gnu. 662s Preparing to unpack .../13-cpp-x86-64-linux-gnu_4%3a14.1.0-2ubuntu1_amd64.deb ... 662s Unpacking cpp-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 662s Selecting previously unselected package cpp. 662s Preparing to unpack .../14-cpp_4%3a14.1.0-2ubuntu1_amd64.deb ... 662s Unpacking cpp (4:14.1.0-2ubuntu1) ... 662s Selecting previously unselected package libgc1:amd64. 662s Preparing to unpack .../15-libgc1_1%3a8.2.8-1_amd64.deb ... 662s Unpacking libgc1:amd64 (1:8.2.8-1) ... 662s Selecting previously unselected package libecl21.2t64:amd64. 662s Preparing to unpack .../16-libecl21.2t64_21.2.1+ds-4.1ubuntu2_amd64.deb ... 662s Unpacking libecl21.2t64:amd64 (21.2.1+ds-4.1ubuntu2) ... 662s Selecting previously unselected package libecl-dev:amd64. 662s Preparing to unpack .../17-libecl-dev_21.2.1+ds-4.1ubuntu2_amd64.deb ... 662s Unpacking libecl-dev:amd64 (21.2.1+ds-4.1ubuntu2) ... 662s Selecting previously unselected package libffi-dev:amd64. 662s Preparing to unpack .../18-libffi-dev_3.4.6-1build1_amd64.deb ... 662s Unpacking libffi-dev:amd64 (3.4.6-1build1) ... 662s Selecting previously unselected package libgmpxx4ldbl:amd64. 662s Preparing to unpack .../19-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu7_amd64.deb ... 662s Unpacking libgmpxx4ldbl:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 662s Selecting previously unselected package libgmp-dev:amd64. 662s Preparing to unpack .../20-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu7_amd64.deb ... 662s Unpacking libgmp-dev:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 662s Selecting previously unselected package libncurses-dev:amd64. 662s Preparing to unpack .../21-libncurses-dev_6.5-2_amd64.deb ... 662s Unpacking libncurses-dev:amd64 (6.5-2) ... 662s Selecting previously unselected package libgc-dev:amd64. 662s Preparing to unpack .../22-libgc-dev_1%3a8.2.8-1_amd64.deb ... 662s Unpacking libgc-dev:amd64 (1:8.2.8-1) ... 662s Selecting previously unselected package libatomic-ops-dev:amd64. 662s Preparing to unpack .../23-libatomic-ops-dev_7.8.2-1build1_amd64.deb ... 662s Unpacking libatomic-ops-dev:amd64 (7.8.2-1build1) ... 662s Selecting previously unselected package libcc1-0:amd64. 662s Preparing to unpack .../24-libcc1-0_14.2.0-12ubuntu1_amd64.deb ... 662s Unpacking libcc1-0:amd64 (14.2.0-12ubuntu1) ... 662s Selecting previously unselected package libgomp1:amd64. 662s Preparing to unpack .../25-libgomp1_14.2.0-12ubuntu1_amd64.deb ... 662s Unpacking libgomp1:amd64 (14.2.0-12ubuntu1) ... 662s Selecting previously unselected package libitm1:amd64. 662s Preparing to unpack .../26-libitm1_14.2.0-12ubuntu1_amd64.deb ... 662s Unpacking libitm1:amd64 (14.2.0-12ubuntu1) ... 662s Selecting previously unselected package libasan8:amd64. 662s Preparing to unpack .../27-libasan8_14.2.0-12ubuntu1_amd64.deb ... 662s Unpacking libasan8:amd64 (14.2.0-12ubuntu1) ... 662s Selecting previously unselected package liblsan0:amd64. 662s Preparing to unpack .../28-liblsan0_14.2.0-12ubuntu1_amd64.deb ... 662s Unpacking liblsan0:amd64 (14.2.0-12ubuntu1) ... 662s Selecting previously unselected package libtsan2:amd64. 662s Preparing to unpack .../29-libtsan2_14.2.0-12ubuntu1_amd64.deb ... 662s Unpacking libtsan2:amd64 (14.2.0-12ubuntu1) ... 663s Selecting previously unselected package libubsan1:amd64. 663s Preparing to unpack .../30-libubsan1_14.2.0-12ubuntu1_amd64.deb ... 663s Unpacking libubsan1:amd64 (14.2.0-12ubuntu1) ... 663s Selecting previously unselected package libhwasan0:amd64. 663s Preparing to unpack .../31-libhwasan0_14.2.0-12ubuntu1_amd64.deb ... 663s Unpacking libhwasan0:amd64 (14.2.0-12ubuntu1) ... 663s Selecting previously unselected package libquadmath0:amd64. 663s Preparing to unpack .../32-libquadmath0_14.2.0-12ubuntu1_amd64.deb ... 663s Unpacking libquadmath0:amd64 (14.2.0-12ubuntu1) ... 663s Selecting previously unselected package libgcc-14-dev:amd64. 663s Preparing to unpack .../33-libgcc-14-dev_14.2.0-12ubuntu1_amd64.deb ... 663s Unpacking libgcc-14-dev:amd64 (14.2.0-12ubuntu1) ... 663s Selecting previously unselected package gcc-14-x86-64-linux-gnu. 663s Preparing to unpack .../34-gcc-14-x86-64-linux-gnu_14.2.0-12ubuntu1_amd64.deb ... 663s Unpacking gcc-14-x86-64-linux-gnu (14.2.0-12ubuntu1) ... 663s Selecting previously unselected package gcc-14. 663s Preparing to unpack .../35-gcc-14_14.2.0-12ubuntu1_amd64.deb ... 663s Unpacking gcc-14 (14.2.0-12ubuntu1) ... 663s Selecting previously unselected package gcc-x86-64-linux-gnu. 663s Preparing to unpack .../36-gcc-x86-64-linux-gnu_4%3a14.1.0-2ubuntu1_amd64.deb ... 663s Unpacking gcc-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 663s Selecting previously unselected package gcc. 663s Preparing to unpack .../37-gcc_4%3a14.1.0-2ubuntu1_amd64.deb ... 663s Unpacking gcc (4:14.1.0-2ubuntu1) ... 663s Selecting previously unselected package ecl. 663s Preparing to unpack .../38-ecl_21.2.1+ds-4.1ubuntu2_amd64.deb ... 663s Unpacking ecl (21.2.1+ds-4.1ubuntu2) ... 663s Setting up libncurses-dev:amd64 (6.5-2) ... 663s Setting up cl-trivial-garbage (20231018.git3474f64-1) ... 663s Setting up cl-trivial-features (20230607.gitd249a62-1) ... 663s Setting up libgomp1:amd64 (14.2.0-12ubuntu1) ... 663s Setting up libffi-dev:amd64 (3.4.6-1build1) ... 663s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 663s Setting up libgmpxx4ldbl:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 663s Setting up libquadmath0:amd64 (14.2.0-12ubuntu1) ... 663s Setting up libmpc3:amd64 (1.3.1-1build2) ... 663s Setting up libgc1:amd64 (1:8.2.8-1) ... 663s Setting up cl-global-vars (0~20141013.gitc749f32-2) ... 663s Setting up libubsan1:amd64 (14.2.0-12ubuntu1) ... 663s Setting up libhwasan0:amd64 (14.2.0-12ubuntu1) ... 663s Setting up libasan8:amd64 (14.2.0-12ubuntu1) ... 663s Setting up cl-alexandria (20240125.git8514d8e-1) ... 663s Setting up libatomic-ops-dev:amd64 (7.8.2-1build1) ... 663s Setting up cl-rt (20090812.gita6a7503-1) ... 663s Setting up libtsan2:amd64 (14.2.0-12ubuntu1) ... 663s Setting up libisl23:amd64 (0.27-1) ... 663s Setting up libgc-dev:amd64 (1:8.2.8-1) ... 663s Setting up libcc1-0:amd64 (14.2.0-12ubuntu1) ... 663s Setting up liblsan0:amd64 (14.2.0-12ubuntu1) ... 663s Setting up libitm1:amd64 (14.2.0-12ubuntu1) ... 663s Setting up cl-flexi-streams (20240427.git4951d57-1) ... 663s Setting up libgmp-dev:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 663s Setting up libecl21.2t64:amd64 (21.2.1+ds-4.1ubuntu2) ... 663s Setting up libecl-dev:amd64 (21.2.1+ds-4.1ubuntu2) ... 663s Setting up cl-bordeaux-threads (0.9.4-1) ... 663s Setting up cpp-14-x86-64-linux-gnu (14.2.0-12ubuntu1) ... 663s Setting up cpp-14 (14.2.0-12ubuntu1) ... 663s Setting up libgcc-14-dev:amd64 (14.2.0-12ubuntu1) ... 663s Setting up cpp-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 663s Setting up cl-ironclad (0.61-4) ... 663s Setting up cpp (4:14.1.0-2ubuntu1) ... 663s Setting up gcc-14-x86-64-linux-gnu (14.2.0-12ubuntu1) ... 663s Setting up gcc-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 663s Setting up gcc-14 (14.2.0-12ubuntu1) ... 663s Setting up gcc (4:14.1.0-2ubuntu1) ... 663s Setting up ecl (21.2.1+ds-4.1ubuntu2) ... 663s Processing triggers for install-info (7.1.1-1) ... 663s Processing triggers for libc-bin (2.40-4ubuntu1) ... 664s Processing triggers for man-db (2.13.0-1) ... 668s autopkgtest [08:59:52]: testbed environment configured for cross-architecture building 668s autopkgtest [08:59:52]: test command2: ecl -norc -shell debian/tests/runtests.lisp 668s autopkgtest [08:59:52]: test command2: [----------------------- 668s ;;; Loading #P"/usr/lib/x86_64-linux-gnu/ecl-21.2.1/asdf.fas" 669s ;;; 669s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 669s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 669s ;;; 669s ;;; End of Pass 1. 669s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 669s ;;; 669s ;;; 669s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 669s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 669s ;;; 669s ;;; End of Pass 1. 669s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 669s ;;; 669s ;;; 669s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 669s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 669s ;;; 670s ;;; End of Pass 1. 670s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 670s ;;; 670s ;;; 670s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 670s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 670s ;;; 670s ;;; End of Pass 1. 670s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 670s ;;; 670s ;;; 670s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 670s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 670s ;;; 670s ;;; End of Pass 1. 670s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 670s ;;; 670s ;;; 670s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 670s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 670s ;;; 670s ;;; End of Pass 1. 670s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 670s ;;; 671s ;;; 671s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 671s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 671s ;;; 671s ;;; End of Pass 1. 671s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 671s ;;; 671s ;;; 671s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 671s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 671s ;;; 672s ;;; End of Pass 1. 672s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 672s ;;; 672s ;;; 672s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 672s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 672s ;;; 673s ;;; End of Pass 1. 673s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 673s ;;; 673s ;;; 673s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 673s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 673s ;;; 673s ;;; End of Pass 1. 673s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 673s ;;; 673s ;;; 673s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 674s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 674s ;;; 674s ;;; End of Pass 1. 674s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 674s ;;; 674s ;;; 674s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 674s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 674s ;;; 674s ;;; End of Pass 1. 674s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 674s ;;; 674s ;;; 674s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 674s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 674s ;;; 675s ;;; End of Pass 1. 675s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 675s ;;; 675s ;;; 675s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 675s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 675s ;;; 675s ;;; End of Pass 1. 675s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 675s ;;; 675s ;;; 675s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 675s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 675s ;;; 676s ;;; End of Pass 1. 676s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 676s ;;; 676s ;;; 676s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 676s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 676s ;;; 677s ;;; End of Pass 1. 677s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 677s ;;; 677s ;;; 677s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 677s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 677s ;;; 677s ;;; End of Pass 1. 677s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 677s ;;; 677s ;;; 677s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 677s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 677s ;;; 677s ;;; End of Pass 1. 677s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 677s ;;; 677s ;;; 677s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 677s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 677s ;;; 678s ;;; End of Pass 1. 678s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 678s ;;; 678s ;;; 678s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 678s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 678s ;;; 678s ;;; End of Pass 1. 678s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 678s ;;; 678s ;;; 678s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 678s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 678s ;;; 678s ;;; End of Pass 1. 678s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 678s ;;; 678s ;;; 678s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 678s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 678s ;;; 678s ;;; End of Pass 1. 678s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 678s ;;; 679s ;;; 679s ;;; Compiling /usr/share/common-lisp/source/global-vars/global-vars.lisp. 679s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 679s ;;; 679s ;;; End of Pass 1. 679s ;;; Finished compiling /usr/share/common-lisp/source/global-vars/global-vars.lisp. 679s ;;; 679s ;;; 679s ;;; Compiling /usr/share/common-lisp/source/trivial-features/src/tf-ecl.lisp. 679s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 679s ;;; 679s ;;; End of Pass 1. 679s ;;; Finished compiling /usr/share/common-lisp/source/trivial-features/src/tf-ecl.lisp. 679s ;;; 679s ;;; 679s ;;; Compiling /usr/share/common-lisp/source/trivial-garbage/trivial-garbage.lisp. 679s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 679s ;;; 679s ;;; End of Pass 1. 679s ;;; Finished compiling /usr/share/common-lisp/source/trivial-garbage/trivial-garbage.lisp. 679s ;;; 679s ;;; 679s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl.lisp. 679s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 679s ;;; 679s ;;; End of Pass 1. 679s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl.lisp. 679s ;;; 680s ;;; 680s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads.lisp. 680s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 680s ;;; 680s ;;; End of Pass 1. 680s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads.lisp. 680s ;;; 680s ;;; 680s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-ecl.lisp. 680s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 680s ;;; 680s ;;; End of Pass 1. 680s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-ecl.lisp. 680s ;;; 680s ;;; 680s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations.lisp. 680s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 680s ;;; 681s ;;; End of Pass 1. 681s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations.lisp. 681s ;;; 681s ;;; 681s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl.lisp. 681s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 681s ;;; 681s ;;; End of Pass 1. 681s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl.lisp. 681s ;;; 681s ;;; 681s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads.lisp. 681s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 681s ;;; 682s ;;; End of Pass 1. 682s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads.lisp. 682s ;;; 682s ;;; 682s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt.lisp. 682s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 682s ;;; 682s ;;; End of Pass 1. 682s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt.lisp. 682s ;;; 682s ;;; 682s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-ecl.lisp. 682s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 682s ;;; 683s ;;; End of Pass 1. 683s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-ecl.lisp. 683s ;;; 683s ;;; 683s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics.lisp. 683s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 683s ;;; 683s ;;; End of Pass 1. 683s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics.lisp. 683s ;;; 683s ;;; 683s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks.lisp. 683s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 683s ;;; 683s ;;; End of Pass 1. 683s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks.lisp. 683s ;;; 683s ;;; 683s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads.lisp. 683s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 683s ;;; 684s ;;; End of Pass 1. 684s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads.lisp. 684s ;;; 684s ;;; 684s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores.lisp. 684s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 684s ;;; 684s ;;; End of Pass 1. 684s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores.lisp. 684s ;;; 685s ;;; 685s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables.lisp. 685s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 685s ;;; 685s ;;; End of Pass 1. 685s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables.lisp. 685s ;;; 685s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 685s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 685s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 685s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 685s ;;; Warning: compiling # completed without its input file #P;;; 685s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 685s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 685s ;;; 685s ;;; End of Pass 1."/usr/share/common-lisp/source/ironclad/README.org" 685s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 685s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 685s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 685s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 685s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 685s 685s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 685s ;;; 685s ;;; 685s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 685s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 685s ;;; 685s ;;; End of Pass 1. 685s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 685s ;;; 686s ;;; 686s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 686s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 686s ;;; 686s ;;; End of Pass 1. 686s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 686s ;;; 686s ;;; 686s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 686s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 686s ;;; 686s ;;; End of Pass 1. 686s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 686s ;;; 686s ;;; 686s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 686s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 686s ;;; 687s ;;; End of Pass 1. 687s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 687s ;;; 687s ;;; 687s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 687s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 687s ;;; 687s ;;; End of Pass 1. 687s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 687s ;;; 687s ;;; 687s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 687s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 687s ;;; 688s ;;; End of Pass 1. 688s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 688s ;;; 688s ;;; 688s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 688s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 688s ;;; 689s ;;; End of Pass 1. 689s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 689s ;;; 689s ;;; 689s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 689s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 689s ;;; 690s ;;; End of Pass 1. 690s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 690s ;;; 690s ;;; 690s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 690s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 690s ;;; 690s ;;; End of Pass 1. 690s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 690s ;;; 690s ;;; 690s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 690s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 690s ;;; 698s ;;; End of Pass 1. 698s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 698s ;;; 699s ;;; 699s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 699s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 699s ;;; 699s ;;; End of Pass 1. 699s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 699s ;;; 699s ;;; 699s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 699s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 699s ;;; 700s ;;; End of Pass 1. 700s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 700s ;;; 700s ;;; 700s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 700s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 700s ;;; 700s ;;; End of Pass 1. 700s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 700s ;;; 700s ;;; 700s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 700s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 700s ;;; 700s ;;; End of Pass 1. 700s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 700s ;;; 700s ;;; 700s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 700s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 700s ;;; 701s ;;; End of Pass 1. 701s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 701s ;;; 701s ;;; 701s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 701s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 701s ;;; 702s ;;; End of Pass 1. 702s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 702s ;;; 702s ;;; 702s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 702s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 702s ;;; 702s ;;; End of Pass 1. 702s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 702s ;;; 703s ;;; 703s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 703s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 703s ;;; 703s ;;; End of Pass 1. 703s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 703s ;;; 703s ;;; 703s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 703s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 703s ;;; 703s ;;; End of Pass 1. 703s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 703s ;;; 703s ;;; 703s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 703s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 703s ;;; 704s ;;; End of Pass 1. 704s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 704s ;;; 704s ;;; 704s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 704s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 704s ;;; 704s ;;; End of Pass 1. 704s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 704s ;;; 704s ;;; 704s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 704s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 704s ;;; 706s ;;; End of Pass 1. 706s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 706s ;;; 707s ;;; 707s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 707s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 707s ;;; 707s ;;; End of Pass 1. 707s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 707s ;;; 707s ;;; 707s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 707s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 707s ;;; 711s ;;; End of Pass 1. 711s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 711s ;;; 711s ;;; 711s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 711s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 711s ;;; 712s ;;; Warning: 712s ;;; in file blowfish.lisp, position 13227 712s ;;; at (DEFMETHOD SCHEDULE-KEY ...) 712s ;;; ! Declaration of type 712s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 8) (*)) 712s ;;; was found for not bound variable KEY. 712s ;;; End of Pass 1. 712s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 712s ;;; 712s ;;; Warning: Lisp compilation had style-warnings while 712s compiling # 712s ;;; 712s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 712s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 712s ;;; 714s ;;; End of Pass 1. 714s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 714s ;;; 714s ;;; 714s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 714s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 714s ;;; 717s ;;; End of Pass 1. 717s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 717s ;;; 717s ;;; 717s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 717s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 717s ;;; 718s ;;; End of Pass 1. 718s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 718s ;;; 718s ;;; 718s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 718s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 718s ;;; 718s ;;; End of Pass 1. 718s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 718s ;;; 719s ;;; 719s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 719s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 719s ;;; 720s ;;; Warning: 720s ;;; in file des.lisp, position 13763 720s ;;; at (DEFUN DES-COOK-KEY-SCHEDULE ...) 720s ;;; ! Declaration of type 720s ;;; DES-ROUND-KEYS 720s ;;; was found for not bound variable DOUGH. 721s ;;; End of Pass 1. 721s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 721s ;;; 721s ;;; Warning: Lisp compilation had style-warnings while 721s compiling # 721s ;;; 721s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 721s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 721s ;;; 722s ;;; End of Pass 1. 722s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 722s ;;; 723s ;;; 723s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 723s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 723s ;;; 828s ;;; End of Pass 1. 828s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 828s ;;; 829s ;;; 829s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 829s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 829s ;;; 829s ;;; End of Pass 1. 829s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 829s ;;; 829s ;;; 829s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 829s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 830s ;;; 830s ;;; End of Pass 1. 830s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 830s ;;; 830s ;;; 830s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 830s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 830s ;;; 846s ;;; End of Pass 1. 846s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 846s ;;; 846s ;;; 846s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 846s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 846s ;;; 848s ;;; End of Pass 1. 848s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 848s ;;; 848s ;;; 848s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 848s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 848s ;;; 853s ;;; End of Pass 1. 853s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 853s ;;; 853s ;;; 853s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 853s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 853s ;;; 854s ;;; End of Pass 1. 854s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 854s ;;; 854s ;;; 854s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 854s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 854s ;;; 858s ;;; End of Pass 1. 858s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 858s ;;; 858s ;;; 858s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 858s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 858s ;;; 858s ;;; End of Pass 1. 858s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 858s ;;; 858s ;;; 858s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 858s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 858s ;;; 863s ;;; End of Pass 1. 863s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 863s ;;; 863s ;;; 863s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 863s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 863s ;;; 878s ;;; End of Pass 1. 878s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 878s ;;; 879s ;;; 879s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 879s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 879s ;;; 888s ;;; End of Pass 1. 888s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 888s ;;; 888s ;;; 888s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 889s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 889s ;;; 897s ;;; End of Pass 1. 897s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 897s ;;; 897s ;;; 897s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 897s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 897s ;;; 900s ;;; End of Pass 1. 900s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 900s ;;; 901s ;;; 901s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 901s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 901s ;;; 901s ;;; End of Pass 1. 901s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 901s ;;; 901s ;;; 901s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 901s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 901s ;;; 971s ;;; End of Pass 1. 971s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 971s ;;; 971s ;;; 971s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 971s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 971s ;;; 976s ;;; End of Pass 1. 976s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 976s ;;; 976s ;;; 976s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 976s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 976s ;;; 976s ;;; End of Pass 1. 976s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 976s ;;; 976s ;;; 976s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 976s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 976s ;;; 977s ;;; End of Pass 1. 977s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 977s ;;; 977s ;;; 977s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 977s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 977s ;;; 978s ;;; End of Pass 1. 978s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 978s ;;; 978s ;;; 978s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 978s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 978s ;;; 982s ;;; End of Pass 1. 982s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 982s ;;; 982s ;;; 982s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 982s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 982s ;;; 985s ;;; End of Pass 1. 985s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 985s ;;; 985s ;;; 985s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 985s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 985s ;;; 985s ;;; End of Pass 1. 985s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 985s ;;; 985s ;;; 985s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 985s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 985s ;;; 986s ;;; End of Pass 1. 986s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 986s ;;; 986s ;;; 986s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 986s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 986s ;;; 1023s ;;; End of Pass 1. 1023s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 1023s ;;; 1023s ;;; 1023s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 1023s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1023s ;;; 1025s ;;; End of Pass 1. 1025s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 1025s ;;; 1025s ;;; 1025s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 1025s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1025s ;;; 1051s ;;; End of Pass 1. 1051s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 1051s ;;; 1051s ;;; 1051s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 1051s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1051s ;;; 1052s ;;; End of Pass 1. 1052s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 1052s ;;; 1052s ;;; 1052s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 1052s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1052s ;;; 1052s ;;; End of Pass 1. 1052s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 1052s ;;; 1052s ;;; 1052s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 1052s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1052s ;;; 1053s ;;; End of Pass 1. 1053s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 1053s ;;; 1053s ;;; 1053s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 1053s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1053s ;;; 1053s ;;; End of Pass 1. 1053s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 1053s ;;; 1054s ;;; 1054s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 1054s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1054s ;;; 1055s ;;; End of Pass 1. 1055s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 1055s ;;; 1055s ;;; 1055s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 1055s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1055s ;;; 1057s ;;; End of Pass 1. 1057s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 1057s ;;; 1057s ;;; 1057s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 1057s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1057s ;;; 1058s ;;; End of Pass 1. 1058s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 1058s ;;; 1058s ;;; 1058s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 1058s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1058s ;;; 1060s ;;; End of Pass 1. 1060s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 1060s ;;; 1060s ;;; 1060s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 1060s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1060s ;;; 1062s ;;; End of Pass 1. 1062s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 1062s ;;; 1062s ;;; 1062s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 1062s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1062s ;;; 1065s ;;; End of Pass 1. 1065s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 1065s ;;; 1065s ;;; 1065s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 1065s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1065s ;;; 1068s ;;; End of Pass 1. 1068s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 1068s ;;; 1068s ;;; 1068s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 1068s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1068s ;;; 1070s ;;; End of Pass 1. 1070s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 1070s ;;; 1070s ;;; 1070s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 1070s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1070s ;;; 1075s ;;; End of Pass 1. 1075s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 1075s ;;; 1075s ;;; 1075s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 1075s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1075s ;;; 1077s ;;; End of Pass 1. 1077s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 1077s ;;; 1077s ;;; 1077s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 1077s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1077s ;;; 1078s ;;; End of Pass 1. 1078s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 1078s ;;; 1078s ;;; 1078s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 1078s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1078s ;;; 1083s ;;; End of Pass 1. 1083s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 1083s ;;; 1083s ;;; 1083s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 1083s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1083s ;;; 1083s ;;; End of Pass 1. 1083s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 1083s ;;; 1083s ;;; 1083s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 1083s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1083s ;;; 1084s ;;; End of Pass 1. 1084s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 1084s ;;; 1084s ;;; 1084s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 1084s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1084s ;;; 1084s ;;; End of Pass 1. 1084s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 1084s ;;; 1084s ;;; 1084s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 1084s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1084s ;;; 1085s ;;; End of Pass 1. 1085s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 1085s ;;; 1085s ;;; 1085s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 1085s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1085s ;;; 1085s ;;; Warning: 1085s ;;; in file gmac.lisp, position 6899 1085s ;;; at (DEFUN GMAC-MUL ...) 1085s ;;; ! Declaration of type 1085s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 64) (128 2 2)) 1085s ;;; was found for not bound variable KEY. 1087s ;;; End of Pass 1. 1087s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 1087s ;;; 1087s ;;; Warning: Lisp compilation had style-warnings while 1087s compiling # 1087s ;;; 1087s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1087s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1087s ;;; 1088s ;;; End of Pass 1. 1088s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1088s ;;; 1088s ;;; 1088s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1088s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1088s ;;; 1088s ;;; End of Pass 1. 1088s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1088s ;;; 1088s ;;; 1088s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1088s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1088s ;;; 1089s ;;; End of Pass 1. 1089s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1089s ;;; 1089s ;;; 1089s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1089s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1089s ;;; 1089s ;;; End of Pass 1. 1089s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1089s ;;; 1089s ;;; 1089s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1089s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1089s ;;; 1089s ;;; End of Pass 1. 1089s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1089s ;;; 1090s ;;; 1090s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1090s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1090s ;;; 1090s ;;; End of Pass 1. 1090s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1090s ;;; 1090s ;;; 1090s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1090s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1090s ;;; 1090s ;;; End of Pass 1. 1090s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1090s ;;; 1090s ;;; 1090s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1090s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1090s ;;; 1091s ;;; End of Pass 1. 1091s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1091s ;;; 1091s ;;; 1091s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1091s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1091s ;;; 1094s ;;; End of Pass 1. 1094s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1094s ;;; 1094s ;;; 1094s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1094s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1094s ;;; 1094s ;;; End of Pass 1. 1094s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1094s ;;; 1094s ;;; 1094s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1094s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1094s ;;; 1095s ;;; End of Pass 1. 1095s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1095s ;;; 1095s ;;; 1095s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1095s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1095s ;;; 1095s ;;; End of Pass 1. 1095s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1095s ;;; 1095s ;;; 1095s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1095s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1095s ;;; 1095s ;;; End of Pass 1. 1095s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1095s ;;; 1095s ;;; 1095s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1095s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1095s ;;; 1096s ;;; End of Pass 1. 1096s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1096s ;;; 1096s ;;; 1096s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1096s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1096s ;;; 1096s ;;; End of Pass 1. 1096s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1096s ;;; 1096s ;;; 1096s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1096s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1096s ;;; 1097s ;;; End of Pass 1. 1097s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1097s ;;; 1097s ;;; 1097s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1097s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1097s ;;; 1097s ;;; End of Pass 1. 1097s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1097s ;;; 1097s ;;; 1097s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1097s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1097s ;;; 1098s ;;; End of Pass 1. 1098s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1098s ;;; 1098s ;;; 1098s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1098s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1098s ;;; 1098s ;;; End of Pass 1. 1098s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1098s ;;; 1098s ;;; 1098s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1098s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1098s ;;; 1099s ;;; End of Pass 1. 1099s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1099s ;;; 1099s ;;; 1099s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1099s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1099s ;;; 1100s ;;; End of Pass 1. 1100s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1100s ;;; 1100s ;;; 1100s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1100s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1100s ;;; 1100s ;;; End of Pass 1. 1100s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1100s ;;; 1101s ;;; 1101s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1101s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1101s ;;; 1101s ;;; End of Pass 1. 1101s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1101s ;;; 1101s ;;; 1101s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1101s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1101s ;;; 1102s ;;; End of Pass 1. 1102s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1102s ;;; 1102s ;;; 1102s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1102s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1102s ;;; 1102s ;;; End of Pass 1. 1102s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1102s ;;; 1103s ;;; 1103s ;;; Compiling /usr/share/common-lisp/source/rt/rt.lisp. 1103s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1103s ;;; 1104s ;;; End of Pass 1. 1104s ;;; Finished compiling /usr/share/common-lisp/source/rt/rt.lisp. 1104s ;;; 1104s ;;; 1104s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1104s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1104s ;;; 1105s ;;; End of Pass 1. 1105s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1105s ;;; 1105s ;;; 1105s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1105s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1105s ;;; 1105s ;;; End of Pass 1. 1105s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1105s ;;; 1105s ;;; 1105s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1105s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1105s ;;; 1105s ;;; End of Pass 1. 1105s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1105s ;;; 1105s ;;; 1105s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1105s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1105s ;;; 1106s ;;; End of Pass 1. 1106s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1106s ;;; 1106s ;;; 1106s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1106s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1106s ;;; 1106s ;;; End of Pass 1. 1106s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1106s ;;; 1106s ;;; 1106s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1106s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1106s ;;; 1106s ;;; End of Pass 1. 1106s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1106s ;;; 1106s ;;; 1106s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1106s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1106s ;;; 1108s ;;; End of Pass 1. 1108s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1108s ;;; 1108s ;;; 1108s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1108s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1108s ;;; 1108s ;;; End of Pass 1. 1108s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1108s ;;; 1108s ;;; 1108s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1108s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1108s ;;; 1108s ;;; End of Pass 1. 1108s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1108s ;;; 1108s ;;; 1108s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1108s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1108s ;;; 1108s ;;; End of Pass 1. 1108s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1108s ;;; 1109s ;;; 1109s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id.lisp. 1109s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1109s ;;; 1109s ;;; End of Pass 1. 1109s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id.lisp. 1109s ;;; 1109s ;;; 1109s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1109s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1109s ;;; 1109s ;;; End of Pass 1. 1109s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1109s ;;; 1109s ;;; 1109s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1109s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1109s ;;; 1109s ;;; End of Pass 1. 1109s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1109s ;;; 1109s ;;; 1109s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1109s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1109s ;;; 1110s ;;; End of Pass 1. 1110s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1110s ;;; 1110s ;;; 1110s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1110s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1110s ;;; 1110s ;;; End of Pass 1. 1110s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1110s ;;; 1110s ;;; 1110s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1110s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1110s ;;; 1110s ;;; End of Pass 1. 1110s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1110s ;;; 1110s ;;; 1110s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1110s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1110s ;;; 1111s ;;; End of Pass 1. 1111s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1111s ;;; 1111s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1111s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1111s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1111s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1111s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1111s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1111s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1111s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1111s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1111s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1111s ;;; 1111s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1111s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1111s ;;; 1111s ;;; End of Pass 1. 1111s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1111s ;;; 1111s ;;; 1111s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1111s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1111s ;;; 1111s ;;; End of Pass 1. 1111s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1111s ;;; 1112s ;;; 1112s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1112s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1112s ;;; 1112s ;;; End of Pass 1. 1112s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1112s ;;; 1112s ;;; 1112s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1112s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1112s ;;; 1112s ;;; End of Pass 1. 1112s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1112s ;;; 1112s ;;; 1112s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1112s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1112s ;;; 1112s ;;; End of Pass 1. 1112s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1112s ;;; 1112s ;;; 1112s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1112s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1112s ;;; 1113s ;;; End of Pass 1. 1113s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1113s ;;; 1113s ;;; 1113s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1113s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1113s ;;; 1113s ;;; End of Pass 1. 1113s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1113s ;;; 1113s ;;; 1113s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1113s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1113s ;;; 1113s ;;; End of Pass 1. 1113s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1113s ;;; 1113s ;;; 1113s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1113s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1113s ;;; 1125s ;;; End of Pass 1. 1125s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1125s ;;; 1126s ;;; 1126s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1126s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1126s ;;; 1126s ;;; End of Pass 1. 1126s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1126s ;;; 1126s ;;; 1126s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1126s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1126s ;;; 1126s ;;; End of Pass 1. 1126s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1126s ;;; 1127s ;;; 1127s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1127s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1127s ;;; 1127s ;;; End of Pass 1. 1127s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1127s ;;; 1127s ;;; 1127s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1127s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1127s ;;; 1127s ;;; End of Pass 1. 1127s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1127s ;;; 1127s ;;; 1127s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1127s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1127s ;;; 1128s ;;; End of Pass 1. 1128s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1128s ;;; 1128s ;;; 1128s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1128s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1128s ;;; 1129s ;;; End of Pass 1. 1129s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1129s ;;; 1129s ;;; 1129s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1129s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1129s ;;; 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1130s ;;; Warning: 1130s ;;; in file encode.lisp, position 12972 1130s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1130s ;;; ! Declaration of type 1130s ;;; CHAR-CODE-INTEGER 1130s ;;; was found for not bound variable OCTET. 1134s ;;; End of Pass 1. 1134s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1134s ;;; 1134s ;;; Warning: Lisp compilation had style-warnings while 1134s compiling # 1134s ;;; 1134s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1134s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1134s ;;; 1143s ;;; Warning: 1143s ;;; in file decode.lisp, position 25795 1143s ;;; at (DEFMETHOD OCTETS-TO-CHAR-CODE ...) 1143s ;;; ! Declaration of type 1143s ;;; FUNCTION 1143s ;;; was found for not bound variable *CURRENT-UNREADER*. 1151s ;;; End of Pass 1. 1151s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1151s ;;; 1151s ;;; Warning: Lisp compilation had style-warnings while 1151s compiling # 1151s ;;; 1151s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1151s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1151s ;;; 1151s ;;; End of Pass 1. 1151s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1151s ;;; 1151s ;;; 1151s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1151s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1151s ;;; 1152s ;;; End of Pass 1. 1152s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1152s ;;; 1152s ;;; 1152s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1152s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1152s ;;; 1152s ;;; End of Pass 1. 1152s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1152s ;;; 1152s ;;; 1152s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1152s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1152s ;;; 1153s ;;; End of Pass 1. 1153s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1153s ;;; 1153s ;;; 1153s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1153s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1153s ;;; 1153s ;;; End of Pass 1. 1153s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1153s ;;; 1153s ;;; 1153s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1153s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1153s ;;; 1153s ;;; End of Pass 1. 1153s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1153s ;;; 1153s ;;; 1153s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1153s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1153s ;;; 1154s ;;; End of Pass 1. 1154s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1154s ;;; 1154s Doing 580 pending tests of 580 tests total. 1154s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 1154s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 1154s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 1154s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 1154s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 1154s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 1154s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 1154s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 1154s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 1154s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 1154s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 1154s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 1154s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 1156s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 1156s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 1156s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 1156s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 1156s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 1156s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 1156s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 1156s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 1156s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 1156s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 1156s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 1156s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 1156s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 1156s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 1156s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 1156s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 1157s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 1157s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 1157s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 1157s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 1157s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 1157s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 1157s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 1157s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 1157s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 1157s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 1157s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 1157s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 1157s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 1157s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 1157s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 1157s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 1157s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 1157s :BLAKE2S/224 :CRC24 :CRC32 :CRC32C :GROESTL :GROESTL/224 :GROESTL/256 1157s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 1157s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 1158s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 1158s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 1158s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 1158s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 1158s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 1158s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 1158s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 1158s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 1158s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 1158s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 1158s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 1158s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 1158s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 1158s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 1158s IRONCLAD-TESTS::CRC32C/INCREMENTAL IRONCLAD-TESTS::GROESTL/INCREMENTAL 1158s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 1158s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 1158s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 1159s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 1159s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 1159s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 1159s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 1159s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 1159s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 1159s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 1159s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 1159s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 1159s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 1159s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 1159s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 1159s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 1159s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 1159s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 1159s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 1159s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 1159s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 1159s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 1159s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 1159s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 1159s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 1159s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 1159s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 1160s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 1160s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 1160s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 1160s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 1160s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 1160s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 1160s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 1160s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 1160s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 1160s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::CRC32C/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 1160s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 1160s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 1160s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 1160s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 1160s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 1160s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::CRC32C/STREAM 1160s IRONCLAD-TESTS::GROESTL/STREAM IRONCLAD-TESTS::GROESTL/224/STREAM 1160s IRONCLAD-TESTS::GROESTL/256/STREAM IRONCLAD-TESTS::GROESTL/384/STREAM 1160s IRONCLAD-TESTS::JH/STREAM IRONCLAD-TESTS::JH/224/STREAM 1160s IRONCLAD-TESTS::JH/256/STREAM IRONCLAD-TESTS::JH/384/STREAM 1160s IRONCLAD-TESTS::KECCAK/STREAM IRONCLAD-TESTS::KECCAK/224/STREAM 1160s IRONCLAD-TESTS::KECCAK/256/STREAM IRONCLAD-TESTS::KECCAK/384/STREAM 1160s IRONCLAD-TESTS::KUPYNA/STREAM IRONCLAD-TESTS::KUPYNA/256/STREAM 1161s IRONCLAD-TESTS::MD2/STREAM IRONCLAD-TESTS::MD4/STREAM 1161s IRONCLAD-TESTS::MD5/STREAM IRONCLAD-TESTS::RIPEMD-128/STREAM 1161s IRONCLAD-TESTS::RIPEMD-160/STREAM IRONCLAD-TESTS::SHA1/STREAM 1161s IRONCLAD-TESTS::SHA224/STREAM IRONCLAD-TESTS::SHA256/STREAM 1161s IRONCLAD-TESTS::SHA3/STREAM IRONCLAD-TESTS::SHA3/224/STREAM 1161s IRONCLAD-TESTS::SHA3/256/STREAM IRONCLAD-TESTS::SHA3/384/STREAM 1161s IRONCLAD-TESTS::SHA384/STREAM IRONCLAD-TESTS::SHA512/STREAM 1161s IRONCLAD-TESTS::SHAKE128/STREAM IRONCLAD-TESTS::SHAKE256/STREAM 1161s IRONCLAD-TESTS::SKEIN1024/STREAM IRONCLAD-TESTS::SKEIN1024/384/STREAM 1161s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 1161s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 1161s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 1161s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 1161s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 1161s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 1161s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 1161s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 1161s IRONCLAD-TESTS::WHIRLPOOL/STREAM 1161s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::CRC32C/REINITIALIZE-INSTANCE 1161s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 1162s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 1162s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 1162s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 1162s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 1162s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 1162s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 1163s IRONCLAD-TESTS::ADLER32/FILL-POINTER 1163s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 1163s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 1163s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 1163s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 1163s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 1163s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 1163s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 1163s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 1163s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 1163s IRONCLAD-TESTS::CRC32C/FILL-POINTER 1163s IRONCLAD-TESTS::GROESTL/FILL-POINTER 1163s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 1164s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 1164s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 1164s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 1164s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 1164s IRONCLAD-TESTS::KECCAK/FILL-POINTER 1164s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 1164s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 1164s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 1164s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 1164s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 1164s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 1164s IRONCLAD-TESTS::MD5/FILL-POINTER 1164s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 1164s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 1164s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 1164s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 1164s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 1164s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 1164s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 1164s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 1164s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 1164s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 1164s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 1164s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 1164s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 1164s IRONCLAD-TESTS::TIGER/FILL-POINTER 1164s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 1165s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 1165s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 1165s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 1165s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 1165s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 1165s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 1165s IRONCLAD-TESTS::UNSUPPORTED-KDF 1165s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 1165s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 1165s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 1165s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 1165s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 1165s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 1167s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 1167s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::ARGON2ID-1 1167s IRONCLAD-TESTS::ARGON2ID-2 IRONCLAD-TESTS::ARGON2ID-3 1168s IRONCLAD-TESTS::ARGON2ID-4 IRONCLAD-TESTS::BCRYPT-1 1183s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 1190s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 1264s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 1269s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF1 1274s IRONCLAD-TESTS::SCRYPTKDF2 IRONCLAD-TESTS::SCRYPTKDF3 1274s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 1274s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 1274s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 1275s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 1275s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 1275s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 1275s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 1275s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 1275s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 1275s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 1275s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 1275s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 1275s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 1275s IRONCLAD-TESTS::SKEIN-MAC/STREAM 1275s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 1275s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 1275s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 1275s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 1275s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 1275s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 1275s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 1275s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 1275s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 1275s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 1277s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 1279s :SECP384R1-SIGNATURE :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH 1279s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 1280s No tests failed.autopkgtest [09:10:04]: test command2: -----------------------] 1280s command2 PASS 1280s autopkgtest [09:10:04]: test command2: - - - - - - - - - - results - - - - - - - - - - 1281s autopkgtest [09:10:05]: @@@@@@@@@@@@@@@@@@@@ summary 1281s command1 PASS 1281s command2 PASS 1298s nova [W] Skipping flock for amd64 1298s Creating nova instance adt-plucky-i386-cl-ironclad-20250110-084843-juju-7f2275-prod-proposed-migration-environment-2-c9fff1e3-99e0-4b2b-abfc-3a6e0d22f3c6 from image adt/ubuntu-plucky-amd64-server-20250109.img (UUID 47fb0aba-d15c-4240-a5df-62aa479e218d)... 1298s nova [W] Timed out waiting for c5add733-1efb-4703-a3f1-f6504d0df41d to get deleted. 1298s nova [W] Skipping flock for amd64 1298s Creating nova instance adt-plucky-i386-cl-ironclad-20250110-084843-juju-7f2275-prod-proposed-migration-environment-2-c9fff1e3-99e0-4b2b-abfc-3a6e0d22f3c6 from image adt/ubuntu-plucky-amd64-server-20250109.img (UUID 47fb0aba-d15c-4240-a5df-62aa479e218d)... 1298s nova [W] Timed out waiting for 40f58432-e64f-4fc3-b62b-17b82bfd265f to get deleted.