0s autopkgtest [16:01:14]: starting date and time: 2024-11-12 16:01:14+0000 0s autopkgtest [16:01:14]: git checkout: 0acbae0a WIP show VirtSubproc stderr in real-time 0s autopkgtest [16:01:14]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.tnapixyz/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:clisp,src:sbcl,src:cl-ironclad,src:bordeaux-threads --apt-upgrade cl-ironclad --timeout-short=300 --timeout-copy=20000 --timeout-test=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=clisp/1:2.49.20241103.git386dcd7-3 sbcl/2:2.4.10-1 cl-ironclad/0.61-4 bordeaux-threads/0.9.4-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-big-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-ppc64el-11.secgroup --name adt-plucky-ppc64el-cl-ironclad-20241112-160114-juju-7f2275-prod-proposed-migration-environment-2-ef302405-0249-4e51-a94f-0bb9634a2624 --image adt/ubuntu-plucky-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 63s autopkgtest [16:02:17]: testbed dpkg architecture: ppc64el 63s autopkgtest [16:02:17]: testbed apt version: 2.9.8 63s autopkgtest [16:02:17]: @@@@@@@@@@@@@@@@@@@@ test bed setup 64s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 64s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 64s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 64s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [861 kB] 65s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [86.7 kB] 65s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [94.8 kB] 65s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [615 kB] 65s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [19.6 kB] 65s Fetched 1773 kB in 1s (1853 kB/s) 65s Reading package lists... 68s Reading package lists... 68s Building dependency tree... 68s Reading state information... 68s Calculating upgrade... 69s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 69s Reading package lists... 69s Building dependency tree... 69s Reading state information... 69s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 70s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 70s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 70s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 70s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 71s Reading package lists... 71s Reading package lists... 72s Building dependency tree... 72s Reading state information... 72s Calculating upgrade... 72s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 73s Reading package lists... 73s Building dependency tree... 73s Reading state information... 73s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 76s autopkgtest [16:02:30]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP Mon Sep 16 13:49:23 UTC 2024 76s autopkgtest [16:02:30]: @@@@@@@@@@@@@@@@@@@@ apt-source cl-ironclad 78s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/universe cl-ironclad 0.61-4 (dsc) [2131 B] 78s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe cl-ironclad 0.61-4 (tar) [1497 kB] 78s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe cl-ironclad 0.61-4 (diff) [4832 B] 78s gpgv: Signature made Fri Oct 11 00:15:42 2024 UTC 78s gpgv: using RSA key 9B917007AE030E36E4FC248B695B7AE4BF066240 78s gpgv: Can't check signature: No public key 78s dpkg-source: warning: cannot verify inline signature for ./cl-ironclad_0.61-4.dsc: no acceptable signature found 78s autopkgtest [16:02:32]: testing package cl-ironclad version 0.61-4 79s autopkgtest [16:02:33]: build not needed 80s autopkgtest [16:02:34]: test command1: preparing testbed 81s Reading package lists... 82s Building dependency tree... 82s Reading state information... 82s Starting pkgProblemResolver with broken count: 0 82s Starting 2 pkgProblemResolver with broken count: 0 82s Done 82s The following additional packages will be installed: 82s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-global-vars 82s cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 82s cl-trivial-gray-streams sbcl 82s Suggested packages: 82s sbcl-doc sbcl-source slime 82s Recommended packages: 82s cl-fiveam cl-cffi 82s The following NEW packages will be installed: 82s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 82s cl-global-vars cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 82s cl-trivial-gray-streams sbcl 82s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 82s Need to get 10.8 MB/10.8 MB of archives. 82s After this operation, 50.3 MB of additional disk space will be used. 82s Get:1 /tmp/autopkgtest.Mf0b6h/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 83s Get:2 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-alexandria all 20240125.git8514d8e-1 [204 kB] 83s Get:3 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-global-vars all 0~20141013.gitc749f32-2 [5156 B] 83s Get:4 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-trivial-features all 20210228.gitf6e8dd7-2 [11.1 kB] 83s Get:5 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-trivial-garbage all 20211229.gitb3af9c0-1 [9122 B] 83s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el cl-bordeaux-threads all 0.9.4-1 [35.5 kB] 83s Get:7 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 83s Get:8 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 83s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el cl-ironclad all 0.61-4 [1247 kB] 83s Get:10 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-rt all 20090812.gita6a7503-1 [13.2 kB] 83s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el sbcl ppc64el 2:2.4.10-1 [9034 kB] 84s Fetched 10.8 MB in 1s (11.6 MB/s) 84s Selecting previously unselected package cl-alexandria. 84s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73779 files and directories currently installed.) 84s Preparing to unpack .../00-cl-alexandria_20240125.git8514d8e-1_all.deb ... 84s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 84s Selecting previously unselected package cl-global-vars. 84s Preparing to unpack .../01-cl-global-vars_0~20141013.gitc749f32-2_all.deb ... 84s Unpacking cl-global-vars (0~20141013.gitc749f32-2) ... 84s Selecting previously unselected package cl-trivial-features. 84s Preparing to unpack .../02-cl-trivial-features_20210228.gitf6e8dd7-2_all.deb ... 84s Unpacking cl-trivial-features (20210228.gitf6e8dd7-2) ... 84s Selecting previously unselected package cl-trivial-garbage. 84s Preparing to unpack .../03-cl-trivial-garbage_20211229.gitb3af9c0-1_all.deb ... 84s Unpacking cl-trivial-garbage (20211229.gitb3af9c0-1) ... 84s Selecting previously unselected package cl-bordeaux-threads. 84s Preparing to unpack .../04-cl-bordeaux-threads_0.9.4-1_all.deb ... 84s Unpacking cl-bordeaux-threads (0.9.4-1) ... 84s Selecting previously unselected package cl-trivial-gray-streams. 84s Preparing to unpack .../05-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 84s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 84s Selecting previously unselected package cl-flexi-streams. 84s Preparing to unpack .../06-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 84s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 84s Selecting previously unselected package cl-ironclad. 84s Preparing to unpack .../07-cl-ironclad_0.61-4_all.deb ... 84s Unpacking cl-ironclad (0.61-4) ... 84s Selecting previously unselected package cl-rt. 84s Preparing to unpack .../08-cl-rt_20090812.gita6a7503-1_all.deb ... 84s Unpacking cl-rt (20090812.gita6a7503-1) ... 84s Selecting previously unselected package sbcl. 84s Preparing to unpack .../09-sbcl_2%3a2.4.10-1_ppc64el.deb ... 84s Unpacking sbcl (2:2.4.10-1) ... 85s Selecting previously unselected package autopkgtest-satdep. 85s Preparing to unpack .../10-1-autopkgtest-satdep.deb ... 85s Unpacking autopkgtest-satdep (0) ... 85s Setting up cl-trivial-garbage (20211229.gitb3af9c0-1) ... 85s Setting up cl-trivial-features (20210228.gitf6e8dd7-2) ... 85s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 85s Setting up cl-global-vars (0~20141013.gitc749f32-2) ... 85s Setting up sbcl (2:2.4.10-1) ... 85s Setting up cl-alexandria (20240125.git8514d8e-1) ... 85s Setting up cl-rt (20090812.gita6a7503-1) ... 85s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 85s Setting up cl-bordeaux-threads (0.9.4-1) ... 85s Setting up cl-ironclad (0.61-4) ... 85s Setting up autopkgtest-satdep (0) ... 85s Processing triggers for man-db (2.12.1-3) ... 86s Processing triggers for install-info (7.1.1-1) ... 86s Processing triggers for systemd (256.5-2ubuntu4) ... 89s (Reading database ... 74386 files and directories currently installed.) 89s Removing autopkgtest-satdep (0) ... 90s autopkgtest [16:02:44]: test command1: sbcl --dynamic-space-size 2048 --script debian/tests/runtests.lisp 90s autopkgtest [16:02:44]: test command1: [----------------------- 90s fatal error encountered in SBCL pid 2407 tid 2407: 90s no size function for object at 0x100009bf80 (widetag 0x33) 90s 90s autopkgtest [16:02:44]: test command1: -----------------------] 91s command1 FAIL non-zero exit status 1 91s autopkgtest [16:02:45]: test command1: - - - - - - - - - - results - - - - - - - - - - 91s autopkgtest [16:02:45]: test command2: preparing testbed 170s autopkgtest [16:04:04]: testbed dpkg architecture: ppc64el 170s autopkgtest [16:04:04]: testbed apt version: 2.9.8 170s autopkgtest [16:04:04]: @@@@@@@@@@@@@@@@@@@@ test bed setup 171s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 171s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [86.7 kB] 171s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [861 kB] 171s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 171s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [15.3 kB] 171s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [94.8 kB] 171s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [615 kB] 171s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [19.6 kB] 172s Fetched 1773 kB in 1s (1731 kB/s) 172s Reading package lists... 174s Reading package lists... 174s Building dependency tree... 174s Reading state information... 174s Calculating upgrade... 175s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 175s Reading package lists... 175s Building dependency tree... 175s Reading state information... 175s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 175s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 176s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 176s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 176s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 177s Reading package lists... 177s Reading package lists... 177s Building dependency tree... 177s Reading state information... 177s Calculating upgrade... 177s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 177s Reading package lists... 177s Building dependency tree... 177s Reading state information... 177s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 181s Reading package lists... 181s Building dependency tree... 181s Reading state information... 181s Starting pkgProblemResolver with broken count: 0 182s Starting 2 pkgProblemResolver with broken count: 0 182s Done 182s The following additional packages will be installed: 182s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-global-vars 182s cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 182s cl-trivial-gray-streams cpp cpp-14 cpp-14-powerpc64le-linux-gnu 182s cpp-powerpc64le-linux-gnu ecl gcc gcc-14 gcc-14-powerpc64le-linux-gnu 182s gcc-powerpc64le-linux-gnu libasan8 libatomic-ops-dev libcc1-0 libecl-dev 182s libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-14-dev libgmp-dev 182s libgmpxx4ldbl libgomp1 libisl23 libitm1 liblsan0 libmpc3 libncurses-dev 182s libquadmath0 libtsan2 libubsan1 182s Suggested packages: 182s cpp-doc gcc-14-locales cpp-14-doc slime ecl-doc gcc-multilib manpages-dev 182s autoconf automake libtool flex bison gdb gcc-doc gcc-14-doc 182s gdb-powerpc64le-linux-gnu gmp-doc libgmp10-doc libmpfr-dev ncurses-doc 182s Recommended packages: 182s cl-fiveam cl-cffi 182s The following NEW packages will be installed: 182s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 182s cl-global-vars cl-ironclad cl-rt cl-trivial-features cl-trivial-garbage 182s cl-trivial-gray-streams cpp cpp-14 cpp-14-powerpc64le-linux-gnu 182s cpp-powerpc64le-linux-gnu ecl gcc gcc-14 gcc-14-powerpc64le-linux-gnu 182s gcc-powerpc64le-linux-gnu libasan8 libatomic-ops-dev libcc1-0 libecl-dev 182s libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-14-dev libgmp-dev 182s libgmpxx4ldbl libgomp1 libisl23 libitm1 liblsan0 libmpc3 libncurses-dev 182s libquadmath0 libtsan2 libubsan1 182s 0 upgraded, 39 newly installed, 0 to remove and 0 not upgraded. 182s Need to get 48.3 MB/48.3 MB of archives. 182s After this operation, 173 MB of additional disk space will be used. 182s Get:1 /tmp/autopkgtest.Mf0b6h/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [720 B] 182s Get:2 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-alexandria all 20240125.git8514d8e-1 [204 kB] 182s Get:3 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-global-vars all 0~20141013.gitc749f32-2 [5156 B] 182s Get:4 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-trivial-features all 20210228.gitf6e8dd7-2 [11.1 kB] 182s Get:5 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-trivial-garbage all 20211229.gitb3af9c0-1 [9122 B] 182s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el cl-bordeaux-threads all 0.9.4-1 [35.5 kB] 182s Get:7 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 182s Get:8 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 182s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el cl-ironclad all 0.61-4 [1247 kB] 183s Get:10 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-rt all 20090812.gita6a7503-1 [13.2 kB] 183s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el libisl23 ppc64el 0.27-1 [882 kB] 183s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libmpc3 ppc64el 1.3.1-1build2 [62.1 kB] 183s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-14-powerpc64le-linux-gnu ppc64el 14.2.0-7ubuntu1 [10.5 MB] 184s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-14 ppc64el 14.2.0-7ubuntu1 [1030 B] 184s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:14.1.0-2ubuntu1 [5456 B] 184s Get:16 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp ppc64el 4:14.1.0-2ubuntu1 [22.5 kB] 184s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgc1 ppc64el 1:8.2.6-2 [113 kB] 184s Get:18 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libecl21.2t64 ppc64el 21.2.1+ds-4.1ubuntu2 [2131 kB] 184s Get:19 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libecl-dev ppc64el 21.2.1+ds-4.1ubuntu2 [57.8 kB] 184s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libffi-dev ppc64el 3.4.6-1build1 [67.5 kB] 184s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgmpxx4ldbl ppc64el 2:6.3.0+dfsg-2ubuntu7 [10.2 kB] 184s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgmp-dev ppc64el 2:6.3.0+dfsg-2ubuntu7 [371 kB] 184s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el libncurses-dev ppc64el 6.5-2 [480 kB] 184s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgc-dev ppc64el 1:8.2.6-2 [298 kB] 184s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el libatomic-ops-dev ppc64el 7.8.2-1build1 [84.9 kB] 184s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcc1-0 ppc64el 14.2.0-7ubuntu1 [48.1 kB] 184s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgomp1 ppc64el 14.2.0-7ubuntu1 [161 kB] 184s Get:28 http://ftpmaster.internal/ubuntu plucky/main ppc64el libitm1 ppc64el 14.2.0-7ubuntu1 [31.9 kB] 184s Get:29 http://ftpmaster.internal/ubuntu plucky/main ppc64el libasan8 ppc64el 14.2.0-7ubuntu1 [2945 kB] 185s Get:30 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblsan0 ppc64el 14.2.0-7ubuntu1 [1322 kB] 185s Get:31 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtsan2 ppc64el 14.2.0-7ubuntu1 [2694 kB] 185s Get:32 http://ftpmaster.internal/ubuntu plucky/main ppc64el libubsan1 ppc64el 14.2.0-7ubuntu1 [1191 kB] 185s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el libquadmath0 ppc64el 14.2.0-7ubuntu1 [158 kB] 185s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgcc-14-dev ppc64el 14.2.0-7ubuntu1 [1620 kB] 185s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-14-powerpc64le-linux-gnu ppc64el 14.2.0-7ubuntu1 [20.6 MB] 186s Get:36 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-14 ppc64el 14.2.0-7ubuntu1 [526 kB] 186s Get:37 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:14.1.0-2ubuntu1 [1222 B] 186s Get:38 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc ppc64el 4:14.1.0-2ubuntu1 [5006 B] 186s Get:39 http://ftpmaster.internal/ubuntu plucky/universe ppc64el ecl ppc64el 21.2.1+ds-4.1ubuntu2 [128 kB] 186s Fetched 48.3 MB in 4s (12.6 MB/s) 186s Selecting previously unselected package cl-alexandria. 186s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73779 files and directories currently installed.) 186s Preparing to unpack .../00-cl-alexandria_20240125.git8514d8e-1_all.deb ... 186s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 186s Selecting previously unselected package cl-global-vars. 186s Preparing to unpack .../01-cl-global-vars_0~20141013.gitc749f32-2_all.deb ... 186s Unpacking cl-global-vars (0~20141013.gitc749f32-2) ... 186s Selecting previously unselected package cl-trivial-features. 186s Preparing to unpack .../02-cl-trivial-features_20210228.gitf6e8dd7-2_all.deb ... 186s Unpacking cl-trivial-features (20210228.gitf6e8dd7-2) ... 186s Selecting previously unselected package cl-trivial-garbage. 186s Preparing to unpack .../03-cl-trivial-garbage_20211229.gitb3af9c0-1_all.deb ... 186s Unpacking cl-trivial-garbage (20211229.gitb3af9c0-1) ... 186s Selecting previously unselected package cl-bordeaux-threads. 186s Preparing to unpack .../04-cl-bordeaux-threads_0.9.4-1_all.deb ... 186s Unpacking cl-bordeaux-threads (0.9.4-1) ... 186s Selecting previously unselected package cl-trivial-gray-streams. 186s Preparing to unpack .../05-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 186s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 186s Selecting previously unselected package cl-flexi-streams. 186s Preparing to unpack .../06-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 186s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 186s Selecting previously unselected package cl-ironclad. 186s Preparing to unpack .../07-cl-ironclad_0.61-4_all.deb ... 186s Unpacking cl-ironclad (0.61-4) ... 186s Selecting previously unselected package cl-rt. 186s Preparing to unpack .../08-cl-rt_20090812.gita6a7503-1_all.deb ... 186s Unpacking cl-rt (20090812.gita6a7503-1) ... 186s Selecting previously unselected package libisl23:ppc64el. 186s Preparing to unpack .../09-libisl23_0.27-1_ppc64el.deb ... 186s Unpacking libisl23:ppc64el (0.27-1) ... 186s Selecting previously unselected package libmpc3:ppc64el. 186s Preparing to unpack .../10-libmpc3_1.3.1-1build2_ppc64el.deb ... 186s Unpacking libmpc3:ppc64el (1.3.1-1build2) ... 186s Selecting previously unselected package cpp-14-powerpc64le-linux-gnu. 186s Preparing to unpack .../11-cpp-14-powerpc64le-linux-gnu_14.2.0-7ubuntu1_ppc64el.deb ... 186s Unpacking cpp-14-powerpc64le-linux-gnu (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package cpp-14. 187s Preparing to unpack .../12-cpp-14_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking cpp-14 (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 187s Preparing to unpack .../13-cpp-powerpc64le-linux-gnu_4%3a14.1.0-2ubuntu1_ppc64el.deb ... 187s Unpacking cpp-powerpc64le-linux-gnu (4:14.1.0-2ubuntu1) ... 187s Selecting previously unselected package cpp. 187s Preparing to unpack .../14-cpp_4%3a14.1.0-2ubuntu1_ppc64el.deb ... 187s Unpacking cpp (4:14.1.0-2ubuntu1) ... 187s Selecting previously unselected package libgc1:ppc64el. 187s Preparing to unpack .../15-libgc1_1%3a8.2.6-2_ppc64el.deb ... 187s Unpacking libgc1:ppc64el (1:8.2.6-2) ... 187s Selecting previously unselected package libecl21.2t64:ppc64el. 187s Preparing to unpack .../16-libecl21.2t64_21.2.1+ds-4.1ubuntu2_ppc64el.deb ... 187s Unpacking libecl21.2t64:ppc64el (21.2.1+ds-4.1ubuntu2) ... 187s Selecting previously unselected package libecl-dev:ppc64el. 187s Preparing to unpack .../17-libecl-dev_21.2.1+ds-4.1ubuntu2_ppc64el.deb ... 187s Unpacking libecl-dev:ppc64el (21.2.1+ds-4.1ubuntu2) ... 187s Selecting previously unselected package libffi-dev:ppc64el. 187s Preparing to unpack .../18-libffi-dev_3.4.6-1build1_ppc64el.deb ... 187s Unpacking libffi-dev:ppc64el (3.4.6-1build1) ... 187s Selecting previously unselected package libgmpxx4ldbl:ppc64el. 187s Preparing to unpack .../19-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu7_ppc64el.deb ... 187s Unpacking libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 187s Selecting previously unselected package libgmp-dev:ppc64el. 187s Preparing to unpack .../20-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu7_ppc64el.deb ... 187s Unpacking libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 187s Selecting previously unselected package libncurses-dev:ppc64el. 187s Preparing to unpack .../21-libncurses-dev_6.5-2_ppc64el.deb ... 187s Unpacking libncurses-dev:ppc64el (6.5-2) ... 187s Selecting previously unselected package libgc-dev:ppc64el. 187s Preparing to unpack .../22-libgc-dev_1%3a8.2.6-2_ppc64el.deb ... 187s Unpacking libgc-dev:ppc64el (1:8.2.6-2) ... 187s Selecting previously unselected package libatomic-ops-dev:ppc64el. 187s Preparing to unpack .../23-libatomic-ops-dev_7.8.2-1build1_ppc64el.deb ... 187s Unpacking libatomic-ops-dev:ppc64el (7.8.2-1build1) ... 187s Selecting previously unselected package libcc1-0:ppc64el. 187s Preparing to unpack .../24-libcc1-0_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking libcc1-0:ppc64el (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package libgomp1:ppc64el. 187s Preparing to unpack .../25-libgomp1_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking libgomp1:ppc64el (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package libitm1:ppc64el. 187s Preparing to unpack .../26-libitm1_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking libitm1:ppc64el (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package libasan8:ppc64el. 187s Preparing to unpack .../27-libasan8_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking libasan8:ppc64el (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package liblsan0:ppc64el. 187s Preparing to unpack .../28-liblsan0_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking liblsan0:ppc64el (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package libtsan2:ppc64el. 187s Preparing to unpack .../29-libtsan2_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking libtsan2:ppc64el (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package libubsan1:ppc64el. 187s Preparing to unpack .../30-libubsan1_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking libubsan1:ppc64el (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package libquadmath0:ppc64el. 187s Preparing to unpack .../31-libquadmath0_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking libquadmath0:ppc64el (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package libgcc-14-dev:ppc64el. 187s Preparing to unpack .../32-libgcc-14-dev_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking libgcc-14-dev:ppc64el (14.2.0-7ubuntu1) ... 187s Selecting previously unselected package gcc-14-powerpc64le-linux-gnu. 187s Preparing to unpack .../33-gcc-14-powerpc64le-linux-gnu_14.2.0-7ubuntu1_ppc64el.deb ... 187s Unpacking gcc-14-powerpc64le-linux-gnu (14.2.0-7ubuntu1) ... 188s Selecting previously unselected package gcc-14. 188s Preparing to unpack .../34-gcc-14_14.2.0-7ubuntu1_ppc64el.deb ... 188s Unpacking gcc-14 (14.2.0-7ubuntu1) ... 188s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 188s Preparing to unpack .../35-gcc-powerpc64le-linux-gnu_4%3a14.1.0-2ubuntu1_ppc64el.deb ... 188s Unpacking gcc-powerpc64le-linux-gnu (4:14.1.0-2ubuntu1) ... 188s Selecting previously unselected package gcc. 188s Preparing to unpack .../36-gcc_4%3a14.1.0-2ubuntu1_ppc64el.deb ... 188s Unpacking gcc (4:14.1.0-2ubuntu1) ... 188s Selecting previously unselected package ecl. 188s Preparing to unpack .../37-ecl_21.2.1+ds-4.1ubuntu2_ppc64el.deb ... 188s Unpacking ecl (21.2.1+ds-4.1ubuntu2) ... 188s Selecting previously unselected package autopkgtest-satdep. 188s Preparing to unpack .../38-2-autopkgtest-satdep.deb ... 188s Unpacking autopkgtest-satdep (0) ... 188s Setting up libncurses-dev:ppc64el (6.5-2) ... 188s Setting up cl-trivial-garbage (20211229.gitb3af9c0-1) ... 188s Setting up cl-trivial-features (20210228.gitf6e8dd7-2) ... 188s Setting up libgomp1:ppc64el (14.2.0-7ubuntu1) ... 188s Setting up libffi-dev:ppc64el (3.4.6-1build1) ... 188s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 188s Setting up libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 188s Setting up libquadmath0:ppc64el (14.2.0-7ubuntu1) ... 188s Setting up libmpc3:ppc64el (1.3.1-1build2) ... 188s Setting up libgc1:ppc64el (1:8.2.6-2) ... 188s Setting up cl-global-vars (0~20141013.gitc749f32-2) ... 188s Setting up libubsan1:ppc64el (14.2.0-7ubuntu1) ... 188s Setting up libasan8:ppc64el (14.2.0-7ubuntu1) ... 188s Setting up cl-alexandria (20240125.git8514d8e-1) ... 188s Setting up libatomic-ops-dev:ppc64el (7.8.2-1build1) ... 188s Setting up cl-rt (20090812.gita6a7503-1) ... 188s Setting up libtsan2:ppc64el (14.2.0-7ubuntu1) ... 188s Setting up libisl23:ppc64el (0.27-1) ... 188s Setting up libgc-dev:ppc64el (1:8.2.6-2) ... 188s Setting up libcc1-0:ppc64el (14.2.0-7ubuntu1) ... 188s Setting up liblsan0:ppc64el (14.2.0-7ubuntu1) ... 188s Setting up libitm1:ppc64el (14.2.0-7ubuntu1) ... 188s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 188s Setting up libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 188s Setting up libecl21.2t64:ppc64el (21.2.1+ds-4.1ubuntu2) ... 188s Setting up libecl-dev:ppc64el (21.2.1+ds-4.1ubuntu2) ... 188s Setting up cl-bordeaux-threads (0.9.4-1) ... 188s Setting up cpp-14-powerpc64le-linux-gnu (14.2.0-7ubuntu1) ... 188s Setting up cpp-14 (14.2.0-7ubuntu1) ... 188s Setting up libgcc-14-dev:ppc64el (14.2.0-7ubuntu1) ... 188s Setting up cpp-powerpc64le-linux-gnu (4:14.1.0-2ubuntu1) ... 188s Setting up gcc-14-powerpc64le-linux-gnu (14.2.0-7ubuntu1) ... 188s Setting up cl-ironclad (0.61-4) ... 188s Setting up gcc-14 (14.2.0-7ubuntu1) ... 188s Setting up gcc-powerpc64le-linux-gnu (4:14.1.0-2ubuntu1) ... 188s Setting up cpp (4:14.1.0-2ubuntu1) ... 188s Setting up gcc (4:14.1.0-2ubuntu1) ... 188s Setting up ecl (21.2.1+ds-4.1ubuntu2) ... 188s Setting up autopkgtest-satdep (0) ... 188s Processing triggers for man-db (2.12.1-3) ... 189s Processing triggers for install-info (7.1.1-1) ... 189s Processing triggers for libc-bin (2.40-1ubuntu3) ... 191s (Reading database ... 75128 files and directories currently installed.) 191s Removing autopkgtest-satdep (0) ... 193s autopkgtest [16:04:27]: test command2: ecl -norc -shell debian/tests/runtests.lisp 193s autopkgtest [16:04:27]: test command2: [----------------------- 193s ;;; Loading #P"/usr/lib/powerpc64le-linux-gnu/ecl-21.2.1/asdf.fas" 194s ;;; 194s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 194s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 194s ;;; 194s ;;; End of Pass 1. 194s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 194s ;;; 194s ;;; 194s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 194s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 194s ;;; 194s ;;; End of Pass 1. 194s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 194s ;;; 195s ;;; 195s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 195s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 195s ;;; 195s ;;; End of Pass 1. 195s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 195s ;;; 195s ;;; 195s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 195s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 195s ;;; 195s ;;; End of Pass 1. 195s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 195s ;;; 195s ;;; 195s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 195s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 195s ;;; 195s ;;; End of Pass 1. 195s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 195s ;;; 195s ;;; 195s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 195s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 195s ;;; 196s ;;; End of Pass 1. 196s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 196s ;;; 196s ;;; 196s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 196s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 196s ;;; 196s ;;; End of Pass 1. 196s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 196s ;;; 197s ;;; 197s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 197s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 197s ;;; 197s ;;; End of Pass 1. 197s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 197s ;;; 197s ;;; 197s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 197s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 197s ;;; 198s ;;; End of Pass 1. 198s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 198s ;;; 198s ;;; 198s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 198s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 198s ;;; 199s ;;; End of Pass 1. 199s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 199s ;;; 200s ;;; 200s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 200s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 200s ;;; 200s ;;; End of Pass 1. 200s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 200s ;;; 200s ;;; 200s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 200s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 200s ;;; 201s ;;; End of Pass 1. 201s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 201s ;;; 201s ;;; 201s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 201s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 201s ;;; 201s ;;; End of Pass 1. 201s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 201s ;;; 201s ;;; 201s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 201s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 201s ;;; 201s ;;; End of Pass 1. 201s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 201s ;;; 201s ;;; 201s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 201s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 201s ;;; 203s ;;; End of Pass 1. 203s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 203s ;;; 203s ;;; 203s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 203s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 203s ;;; 204s ;;; End of Pass 1. 204s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 204s ;;; 204s ;;; 204s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 204s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 204s ;;; 204s ;;; End of Pass 1. 204s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 204s ;;; 204s ;;; 204s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 204s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 204s ;;; 204s ;;; End of Pass 1. 204s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 204s ;;; 204s ;;; 204s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 204s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 204s ;;; 205s ;;; End of Pass 1. 205s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 205s ;;; 205s ;;; 205s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 205s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 205s ;;; 205s ;;; End of Pass 1. 205s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 205s ;;; 205s ;;; 205s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 205s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 205s ;;; 205s ;;; End of Pass 1. 205s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 205s ;;; 205s ;;; 205s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 205s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 205s ;;; 205s ;;; End of Pass 1. 205s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 205s ;;; 206s ;;; 206s ;;; Compiling /usr/share/common-lisp/source/global-vars/global-vars.lisp. 206s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 206s ;;; 206s ;;; End of Pass 1. 206s ;;; Finished compiling /usr/share/common-lisp/source/global-vars/global-vars.lisp. 206s ;;; 206s ;;; 206s ;;; Compiling /usr/share/common-lisp/source/trivial-features/src/tf-ecl.lisp. 206s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 206s ;;; 206s ;;; End of Pass 1. 206s ;;; Finished compiling /usr/share/common-lisp/source/trivial-features/src/tf-ecl.lisp. 206s ;;; 206s ;;; 206s ;;; Compiling /usr/share/common-lisp/source/trivial-garbage/trivial-garbage.lisp. 206s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 206s ;;; 206s ;;; End of Pass 1. 206s ;;; Finished compiling /usr/share/common-lisp/source/trivial-garbage/trivial-garbage.lisp. 206s ;;; 207s ;;; 207s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl.lisp. 207s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 207s ;;; 207s ;;; End of Pass 1. 207s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/pkgdcl.lisp. 207s ;;; 207s ;;; 207s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads.lisp. 207s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 207s ;;; 207s ;;; End of Pass 1. 207s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/bordeaux-threads.lisp. 207s ;;; 207s ;;; 207s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-ecl.lisp. 207s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 207s ;;; 208s ;;; End of Pass 1. 208s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/impl-ecl.lisp. 208s ;;; 208s ;;; 208s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations.lisp. 208s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 208s ;;; 209s ;;; End of Pass 1. 209s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv1/default-implementations.lisp. 209s ;;; 209s ;;; 209s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl.lisp. 209s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 209s ;;; 209s ;;; End of Pass 1. 209s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/pkgdcl.lisp. 209s ;;; 209s ;;; 209s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads.lisp. 209s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 209s ;;; 209s ;;; End of Pass 1. 209s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/bordeaux-threads.lisp. 209s ;;; 209s ;;; 209s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt.lisp. 209s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 209s ;;; 210s ;;; End of Pass 1. 210s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/timeout-interrupt.lisp. 210s ;;; 210s ;;; 210s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-ecl.lisp. 210s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 210s ;;; 210s ;;; End of Pass 1. 210s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/impl-ecl.lisp. 210s ;;; 210s ;;; 210s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics.lisp. 210s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 210s ;;; 211s ;;; End of Pass 1. 211s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/atomics.lisp. 211s ;;; 211s ;;; 211s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks.lisp. 211s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 211s ;;; 211s ;;; End of Pass 1. 211s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-locks.lisp. 211s ;;; 211s ;;; 211s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads.lisp. 211s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 211s ;;; 212s ;;; End of Pass 1. 212s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-threads.lisp. 212s ;;; 212s ;;; 212s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores.lisp. 212s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 212s ;;; 213s ;;; End of Pass 1. 213s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-semaphores.lisp. 213s ;;; 213s ;;; 213s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables.lisp. 213s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 213s ;;; 213s ;;; End of Pass 1. 213s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/apiv2/api-condition-variables.lisp. 213s ;;; 213s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 213s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 213s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 213s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 213s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 213s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 213s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 213s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 213s ;;; Warning: compiling # completed without its input file ;;; 213s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 213s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 213s ;;; 213s ;;; End of Pass 1.#P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 213s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 213s 213s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 213s ;;; 213s ;;; 213s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 213s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 213s ;;; 214s ;;; End of Pass 1. 214s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 214s ;;; 214s ;;; 214s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 214s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 214s ;;; 214s ;;; End of Pass 1. 214s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 214s ;;; 215s ;;; 215s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 215s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 215s ;;; 215s ;;; End of Pass 1. 215s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 215s ;;; 215s ;;; 215s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 215s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 215s ;;; 215s ;;; End of Pass 1. 215s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 215s ;;; 215s ;;; 215s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 215s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 215s ;;; 216s ;;; End of Pass 1. 216s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 216s ;;; 216s ;;; 216s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 216s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 216s ;;; 217s ;;; End of Pass 1. 217s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 217s ;;; 217s ;;; 217s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 217s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 217s ;;; 218s ;;; End of Pass 1. 218s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 218s ;;; 218s ;;; 218s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 218s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 218s ;;; 219s ;;; End of Pass 1. 219s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 219s ;;; 219s ;;; 219s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 219s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 219s ;;; 219s ;;; End of Pass 1. 219s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 219s ;;; 219s ;;; 219s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 219s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 219s ;;; 229s ;;; End of Pass 1. 229s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 229s ;;; 229s ;;; 229s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 229s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 229s ;;; 230s ;;; End of Pass 1. 230s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 230s ;;; 230s ;;; 230s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 230s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 230s ;;; 230s ;;; End of Pass 1. 230s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 230s ;;; 230s ;;; 230s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 230s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 230s ;;; 231s ;;; End of Pass 1. 231s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 231s ;;; 231s ;;; 231s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 231s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 231s ;;; 231s ;;; End of Pass 1. 231s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 231s ;;; 231s ;;; 231s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 231s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 231s ;;; 232s ;;; End of Pass 1. 232s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 232s ;;; 232s ;;; 232s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 232s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 232s ;;; 234s ;;; End of Pass 1. 234s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 234s ;;; 234s ;;; 234s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 234s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 234s ;;; 234s ;;; End of Pass 1. 234s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 234s ;;; 234s ;;; 234s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 234s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 234s ;;; 234s ;;; End of Pass 1. 234s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 234s ;;; 234s ;;; 234s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 234s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 234s ;;; 235s ;;; End of Pass 1. 235s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 235s ;;; 235s ;;; 235s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 235s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 235s ;;; 235s ;;; End of Pass 1. 235s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 235s ;;; 235s ;;; 235s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 235s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 235s ;;; 235s ;;; End of Pass 1. 235s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 235s ;;; 236s ;;; 236s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 236s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 236s ;;; 239s ;;; End of Pass 1. 239s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 239s ;;; 239s ;;; 239s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 239s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 239s ;;; 239s ;;; End of Pass 1. 239s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 239s ;;; 239s ;;; 239s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 239s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 239s ;;; 244s ;;; End of Pass 1. 244s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 244s ;;; 245s ;;; 245s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 245s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 245s ;;; 245s ;;; Warning: 245s ;;; in file blowfish.lisp, position 13227 245s ;;; at (DEFMETHOD SCHEDULE-KEY ...) 245s ;;; ! Declaration of type 245s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 8) (*)) 245s ;;; was found for not bound variable KEY. 246s ;;; End of Pass 1. 246s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 246s ;;; 246s ;;; Warning: Lisp compilation had style-warnings while 246s compiling # 246s ;;; 246s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 246s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 246s ;;; 248s ;;; End of Pass 1. 248s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 248s ;;; 248s ;;; 248s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 248s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 248s ;;; 253s ;;; End of Pass 1. 253s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 253s ;;; 253s ;;; 253s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 253s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 253s ;;; 254s ;;; End of Pass 1. 254s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 254s ;;; 255s ;;; 255s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 255s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 255s ;;; 255s ;;; End of Pass 1. 255s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 255s ;;; 255s ;;; 255s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 255s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 255s ;;; 256s ;;; Warning: 256s ;;; in file des.lisp, position 13763 256s ;;; at (DEFUN DES-COOK-KEY-SCHEDULE ...) 256s ;;; ! Declaration of type 256s ;;; DES-ROUND-KEYS 256s ;;; was found for not bound variable DOUGH. 258s ;;; End of Pass 1. 258s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 258s ;;; 258s ;;; Warning: Lisp compilation had style-warnings while 258s compiling # 258s ;;; 258s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 258s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 258s ;;; 259s ;;; End of Pass 1. 259s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 259s ;;; 259s ;;; 259s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 259s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 259s ;;; 458s ;;; End of Pass 1. 458s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 458s ;;; 458s ;;; 458s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 458s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 458s ;;; 459s ;;; End of Pass 1. 459s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 459s ;;; 459s ;;; 459s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 459s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 459s ;;; 459s ;;; End of Pass 1. 459s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 459s ;;; 460s ;;; 460s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 460s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 460s ;;; 486s ;;; End of Pass 1. 486s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 486s ;;; 486s ;;; 486s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 486s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 486s ;;; 488s ;;; End of Pass 1. 488s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 488s ;;; 488s ;;; 488s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 488s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 488s ;;; 495s ;;; End of Pass 1. 495s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 495s ;;; 495s ;;; 495s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 495s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 495s ;;; 496s ;;; End of Pass 1. 496s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 496s ;;; 496s ;;; 496s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 496s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 496s ;;; 500s ;;; End of Pass 1. 500s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 500s ;;; 500s ;;; 500s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 500s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 500s ;;; 500s ;;; End of Pass 1. 500s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 500s ;;; 500s ;;; 500s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 500s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 500s ;;; 507s ;;; End of Pass 1. 507s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 507s ;;; 507s ;;; 507s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 507s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 507s ;;; 524s ;;; End of Pass 1. 524s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 524s ;;; 524s ;;; 524s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 524s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 524s ;;; 535s ;;; End of Pass 1. 535s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 535s ;;; 535s ;;; 535s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 535s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 535s ;;; 544s ;;; End of Pass 1. 544s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 544s ;;; 544s ;;; 544s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 544s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 544s ;;; 548s ;;; End of Pass 1. 548s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 548s ;;; 548s ;;; 548s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 548s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 548s ;;; 549s ;;; End of Pass 1. 549s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 549s ;;; 549s ;;; 549s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 549s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 549s ;;; 645s ;;; End of Pass 1. 645s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 645s ;;; 645s ;;; 645s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 645s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 645s ;;; 651s ;;; End of Pass 1. 651s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 651s ;;; 651s ;;; 651s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 651s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 651s ;;; 652s ;;; End of Pass 1. 652s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 652s ;;; 652s ;;; 652s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 652s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 652s ;;; 652s ;;; End of Pass 1. 652s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 652s ;;; 653s ;;; 653s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 653s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 653s ;;; 653s ;;; End of Pass 1. 653s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 653s ;;; 653s ;;; 653s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 653s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 653s ;;; 660s ;;; End of Pass 1. 660s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 660s ;;; 660s ;;; 660s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 660s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 660s ;;; 664s ;;; End of Pass 1. 664s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 664s ;;; 664s ;;; 664s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 664s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 664s ;;; 664s ;;; End of Pass 1. 664s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 664s ;;; 665s ;;; 665s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 665s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 665s ;;; 665s ;;; End of Pass 1. 665s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 665s ;;; 665s ;;; 665s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 665s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 665s ;;; 762s ;;; End of Pass 1. 762s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 762s ;;; 762s ;;; 762s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 762s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 762s ;;; 767s ;;; End of Pass 1. 767s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 767s ;;; 767s ;;; 767s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 767s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 767s ;;; 809s ;;; End of Pass 1. 809s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 809s ;;; 809s ;;; 809s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 809s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 809s ;;; 809s ;;; End of Pass 1. 809s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 809s ;;; 809s ;;; 809s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 809s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 809s ;;; 810s ;;; End of Pass 1. 810s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 810s ;;; 810s ;;; 810s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 810s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 810s ;;; 811s ;;; End of Pass 1. 811s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 811s ;;; 811s ;;; 811s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 811s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 811s ;;; 812s ;;; End of Pass 1. 812s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 812s ;;; 812s ;;; 812s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 812s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 812s ;;; 814s ;;; End of Pass 1. 814s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 814s ;;; 814s ;;; 814s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 814s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 814s ;;; 816s ;;; End of Pass 1. 816s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 816s ;;; 817s ;;; 817s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 817s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 817s ;;; 818s ;;; End of Pass 1. 818s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 818s ;;; 818s ;;; 818s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 818s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 818s ;;; 822s ;;; End of Pass 1. 822s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 822s ;;; 822s ;;; 822s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 822s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 822s ;;; 825s ;;; End of Pass 1. 825s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 825s ;;; 825s ;;; 825s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 825s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 825s ;;; 829s ;;; End of Pass 1. 829s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 829s ;;; 829s ;;; 829s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 829s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 829s ;;; 833s ;;; End of Pass 1. 833s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 833s ;;; 834s ;;; 834s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 834s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 834s ;;; 836s ;;; End of Pass 1. 836s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 836s ;;; 836s ;;; 836s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 836s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 836s ;;; 844s ;;; End of Pass 1. 844s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 844s ;;; 844s ;;; 844s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 844s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 844s ;;; 847s ;;; End of Pass 1. 847s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 847s ;;; 847s ;;; 847s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 847s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 847s ;;; 848s ;;; End of Pass 1. 848s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 848s ;;; 848s ;;; 848s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 848s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 848s ;;; 856s ;;; End of Pass 1. 856s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 856s ;;; 856s ;;; 856s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 856s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 856s ;;; 856s ;;; End of Pass 1. 856s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 856s ;;; 856s ;;; 856s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 856s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 856s ;;; 856s ;;; End of Pass 1. 856s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 856s ;;; 857s ;;; 857s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 857s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 857s ;;; 857s ;;; End of Pass 1. 857s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 857s ;;; 857s ;;; 857s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 857s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 857s ;;; 857s ;;; End of Pass 1. 857s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 857s ;;; 858s ;;; 858s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 858s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 858s ;;; 858s ;;; Warning: 858s ;;; in file gmac.lisp, position 6899 858s ;;; at (DEFUN GMAC-MUL ...) 858s ;;; ! Declaration of type 858s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 64) (128 2 2)) 858s ;;; was found for not bound variable KEY. 861s ;;; End of Pass 1. 861s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 861s ;;; 862s ;;; Warning: Lisp compilation had style-warnings while 862s compiling # 862s ;;; 862s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 862s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 862s ;;; 862s ;;; End of Pass 1. 862s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 862s ;;; 862s ;;; 862s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 862s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 862s ;;; 863s ;;; End of Pass 1. 863s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 863s ;;; 863s ;;; 863s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 863s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 863s ;;; 864s ;;; End of Pass 1. 864s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 864s ;;; 864s ;;; 864s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 864s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 864s ;;; 864s ;;; End of Pass 1. 864s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 864s ;;; 864s ;;; 864s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 864s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 864s ;;; 864s ;;; End of Pass 1. 864s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 864s ;;; 864s ;;; 864s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 864s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 864s ;;; 865s ;;; End of Pass 1. 865s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 865s ;;; 865s ;;; 865s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 865s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 865s ;;; 865s ;;; End of Pass 1. 865s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 865s ;;; 865s ;;; 865s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 865s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 865s ;;; 866s ;;; End of Pass 1. 866s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 866s ;;; 866s ;;; 866s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 866s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 866s ;;; 869s ;;; End of Pass 1. 869s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 869s ;;; 870s ;;; 870s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 870s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 870s ;;; 870s ;;; End of Pass 1. 870s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 870s ;;; 870s ;;; 870s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 870s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 870s ;;; 871s ;;; End of Pass 1. 871s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 871s ;;; 871s ;;; 871s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 871s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 871s ;;; 871s ;;; End of Pass 1. 871s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 871s ;;; 871s ;;; 871s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 871s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 871s ;;; 871s ;;; End of Pass 1. 871s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 871s ;;; 871s ;;; 871s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 871s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 871s ;;; 872s ;;; End of Pass 1. 872s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 872s ;;; 872s ;;; 872s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 872s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 872s ;;; 872s ;;; End of Pass 1. 872s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 872s ;;; 872s ;;; 872s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 872s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 872s ;;; 873s ;;; End of Pass 1. 873s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 873s ;;; 873s ;;; 873s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 873s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 873s ;;; 873s ;;; End of Pass 1. 873s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 873s ;;; 874s ;;; 874s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 874s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 874s ;;; 874s ;;; End of Pass 1. 874s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 874s ;;; 874s ;;; 874s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 874s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 874s ;;; 875s ;;; End of Pass 1. 875s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 875s ;;; 875s ;;; 875s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 875s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 875s ;;; 876s ;;; End of Pass 1. 876s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 876s ;;; 876s ;;; 876s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 876s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 876s ;;; 877s ;;; End of Pass 1. 877s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 877s ;;; 877s ;;; 877s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 877s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 877s ;;; 878s ;;; End of Pass 1. 878s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 878s ;;; 878s ;;; 878s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 878s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 878s ;;; 879s ;;; End of Pass 1. 879s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 879s ;;; 879s ;;; 879s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 879s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 879s ;;; 880s ;;; End of Pass 1. 880s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 880s ;;; 880s ;;; 880s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 880s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 880s ;;; 880s ;;; End of Pass 1. 880s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 880s ;;; 881s ;;; 881s ;;; Compiling /usr/share/common-lisp/source/rt/rt.lisp. 881s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 881s ;;; 882s ;;; End of Pass 1. 882s ;;; Finished compiling /usr/share/common-lisp/source/rt/rt.lisp. 882s ;;; 882s ;;; 882s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 882s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 882s ;;; 883s ;;; End of Pass 1. 883s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 883s ;;; 883s ;;; 883s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 883s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 883s ;;; 884s ;;; End of Pass 1. 884s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 884s ;;; 884s ;;; 884s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 884s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 884s ;;; 884s ;;; End of Pass 1. 884s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 884s ;;; 884s ;;; 884s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 884s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 884s ;;; 884s ;;; End of Pass 1. 884s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 884s ;;; 884s ;;; 884s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 884s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 884s ;;; 885s ;;; End of Pass 1. 885s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 885s ;;; 885s ;;; 885s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 885s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 885s ;;; 885s ;;; End of Pass 1. 885s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 885s ;;; 885s ;;; 885s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 885s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 885s ;;; 888s ;;; End of Pass 1. 888s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 888s ;;; 889s ;;; 889s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 889s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 889s ;;; 889s ;;; End of Pass 1. 889s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 889s ;;; 889s ;;; 889s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 889s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 889s ;;; 889s ;;; End of Pass 1. 889s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 889s ;;; 889s ;;; 889s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 889s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 889s ;;; 889s ;;; End of Pass 1. 889s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 889s ;;; 889s ;;; 889s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id.lisp. 889s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 889s ;;; 890s ;;; End of Pass 1. 890s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2id.lisp. 890s ;;; 890s ;;; 890s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 890s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 890s ;;; 890s ;;; End of Pass 1. 890s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 890s ;;; 890s ;;; 890s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 890s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 890s ;;; 890s ;;; End of Pass 1. 890s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 890s ;;; 890s ;;; 890s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 890s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 890s ;;; 890s ;;; End of Pass 1. 890s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 890s ;;; 890s ;;; 890s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 890s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 890s ;;; 891s ;;; End of Pass 1. 891s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 891s ;;; 891s ;;; 891s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 891s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 891s ;;; 891s ;;; End of Pass 1. 891s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 891s ;;; 891s ;;; 891s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 891s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 891s ;;; 891s ;;; End of Pass 1. 891s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 891s ;;; 892s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 892s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 892s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 892s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 892s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 892s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 892s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 892s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 892s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 892s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 892s ;;; 892s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 892s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 892s ;;; 892s ;;; End of Pass 1. 892s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 892s ;;; 892s ;;; 892s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 892s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 892s ;;; 892s ;;; End of Pass 1. 892s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 892s ;;; 892s ;;; 892s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 892s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 892s ;;; 893s ;;; End of Pass 1. 893s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 893s ;;; 893s ;;; 893s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 893s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 893s ;;; 893s ;;; End of Pass 1. 893s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 893s ;;; 893s ;;; 893s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 893s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 893s ;;; 893s ;;; End of Pass 1. 893s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 893s ;;; 893s ;;; 893s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 893s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 893s ;;; 893s ;;; End of Pass 1. 893s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 893s ;;; 893s ;;; 893s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 893s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 893s ;;; 894s ;;; End of Pass 1. 894s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 894s ;;; 894s ;;; 894s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 894s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 894s ;;; 894s ;;; End of Pass 1. 894s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 894s ;;; 894s ;;; 894s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 894s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 894s ;;; 909s ;;; End of Pass 1. 909s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 909s ;;; 909s ;;; 909s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 909s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 909s ;;; 910s ;;; End of Pass 1. 910s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 910s ;;; 910s ;;; 910s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 910s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 910s ;;; 910s ;;; End of Pass 1. 910s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 910s ;;; 910s ;;; 910s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 910s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 910s ;;; 911s ;;; End of Pass 1. 911s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 911s ;;; 911s ;;; 911s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 911s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 911s ;;; 911s ;;; End of Pass 1. 911s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 911s ;;; 911s ;;; 911s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 911s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 911s ;;; 911s ;;; End of Pass 1. 911s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 911s ;;; 912s ;;; 912s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 912s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 912s ;;; 913s ;;; End of Pass 1. 913s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 913s ;;; 913s ;;; 913s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 913s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 913s ;;; 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 914s ;;; was found for not bound variable OCTET. 914s ;;; Warning: 914s ;;; in file encode.lisp, position 12972 914s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 914s ;;; ! Declaration of type 914s ;;; CHAR-CODE-INTEGER 915s ;;; was found for not bound variable OCTET. 920s ;;; End of Pass 1. 920s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 920s ;;; 920s ;;; Warning: Lisp compilation had style-warnings while 920s compiling # 920s ;;; 920s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 920s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 920s ;;; 930s ;;; Warning: 930s ;;; in file decode.lisp, position 25795 930s ;;; at (DEFMETHOD OCTETS-TO-CHAR-CODE ...) 930s ;;; ! Declaration of type 930s ;;; FUNCTION 930s ;;; was found for not bound variable *CURRENT-UNREADER*. 942s ;;; End of Pass 1. 942s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 942s ;;; 942s ;;; Warning: Lisp compilation had style-warnings while 942s compiling # 942s ;;; 942s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 942s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 942s ;;; 943s ;;; End of Pass 1. 943s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 943s ;;; 943s ;;; 943s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 943s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 943s ;;; 943s ;;; End of Pass 1. 943s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 943s ;;; 944s ;;; 944s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 944s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 944s ;;; 944s ;;; End of Pass 1. 944s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 944s ;;; 944s ;;; 944s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 944s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 944s ;;; 944s ;;; End of Pass 1. 944s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 944s ;;; 945s ;;; 945s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 945s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 945s ;;; 945s ;;; End of Pass 1. 945s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 945s ;;; 945s ;;; 945s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 945s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 945s ;;; 945s ;;; End of Pass 1. 945s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 945s ;;; 945s ;;; 945s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 945s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 945s ;;; 945s ;;; End of Pass 1. 945s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 945s ;;; 946s Doing 578 pending tests of 578 tests total. 946s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 946s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 946s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 946s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 946s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 946s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 946s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 946s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 946s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 946s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 946s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 946s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 946s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 949s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 949s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 950s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 950s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 950s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 950s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 950s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 950s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 950s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 950s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 951s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 951s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 951s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 951s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 951s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 951s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 951s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 951s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 951s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 951s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 951s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 951s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 951s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 951s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 951s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 951s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 951s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 951s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 951s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 951s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 951s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 951s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 951s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 951s :BLAKE2S/224 :CRC24 :CRC32 :CRC32C :GROESTL :GROESTL/224 :GROESTL/256 952s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 952s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 953s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 953s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 953s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 953s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 954s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 954s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 954s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 954s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 954s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 954s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 954s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 954s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 954s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 954s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 954s IRONCLAD-TESTS::CRC32C/INCREMENTAL IRONCLAD-TESTS::GROESTL/INCREMENTAL 954s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 954s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 954s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 954s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 955s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 955s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 955s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 955s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 955s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 955s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 955s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 955s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 955s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 955s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 955s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 956s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 956s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 956s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 956s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 956s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 956s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 956s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 956s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 956s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 956s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 956s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 956s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 956s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 956s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 956s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 956s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 956s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 956s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 956s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 956s IRONCLAD-TESTS::CRC32C/BLOCK-BUFFERING 956s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 956s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 956s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 956s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 956s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 956s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 956s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 956s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 956s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 956s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 956s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 956s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 956s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 956s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 956s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 956s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 956s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 956s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 956s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 956s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 956s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 956s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 956s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 956s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 956s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 956s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::CRC32C/STREAM 956s IRONCLAD-TESTS::GROESTL/STREAM IRONCLAD-TESTS::GROESTL/224/STREAM 957s IRONCLAD-TESTS::GROESTL/256/STREAM IRONCLAD-TESTS::GROESTL/384/STREAM 957s IRONCLAD-TESTS::JH/STREAM IRONCLAD-TESTS::JH/224/STREAM 957s IRONCLAD-TESTS::JH/256/STREAM IRONCLAD-TESTS::JH/384/STREAM 957s IRONCLAD-TESTS::KECCAK/STREAM IRONCLAD-TESTS::KECCAK/224/STREAM 958s IRONCLAD-TESTS::KECCAK/256/STREAM IRONCLAD-TESTS::KECCAK/384/STREAM 958s IRONCLAD-TESTS::KUPYNA/STREAM IRONCLAD-TESTS::KUPYNA/256/STREAM 958s IRONCLAD-TESTS::MD2/STREAM IRONCLAD-TESTS::MD4/STREAM 958s IRONCLAD-TESTS::MD5/STREAM IRONCLAD-TESTS::RIPEMD-128/STREAM 958s IRONCLAD-TESTS::RIPEMD-160/STREAM IRONCLAD-TESTS::SHA1/STREAM 958s IRONCLAD-TESTS::SHA224/STREAM IRONCLAD-TESTS::SHA256/STREAM 958s IRONCLAD-TESTS::SHA3/STREAM IRONCLAD-TESTS::SHA3/224/STREAM 959s IRONCLAD-TESTS::SHA3/256/STREAM IRONCLAD-TESTS::SHA3/384/STREAM 959s IRONCLAD-TESTS::SHA384/STREAM IRONCLAD-TESTS::SHA512/STREAM 959s IRONCLAD-TESTS::SHAKE128/STREAM IRONCLAD-TESTS::SHAKE256/STREAM 959s IRONCLAD-TESTS::SKEIN1024/STREAM IRONCLAD-TESTS::SKEIN1024/384/STREAM 959s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 959s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 959s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 959s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 959s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 959s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 959s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 959s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 959s IRONCLAD-TESTS::WHIRLPOOL/STREAM 959s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::CRC32C/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 959s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 960s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 960s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 960s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 960s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 961s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 962s IRONCLAD-TESTS::ADLER32/FILL-POINTER 962s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 962s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 962s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 962s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 962s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 962s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 962s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 962s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 962s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 962s IRONCLAD-TESTS::CRC32C/FILL-POINTER 962s IRONCLAD-TESTS::GROESTL/FILL-POINTER 962s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 962s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 963s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 963s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 963s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 963s IRONCLAD-TESTS::KECCAK/FILL-POINTER 963s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 963s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 963s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 963s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 963s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 963s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 963s IRONCLAD-TESTS::MD5/FILL-POINTER 963s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 963s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 963s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 964s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 964s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 964s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 964s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 964s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 964s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 964s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 964s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 964s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 964s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 964s IRONCLAD-TESTS::TIGER/FILL-POINTER 964s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 964s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 964s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 964s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 964s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 965s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 965s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 965s IRONCLAD-TESTS::UNSUPPORTED-KDF 965s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 965s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 965s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 965s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 965s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 965s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 968s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 969s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::ARGON2ID-1 969s IRONCLAD-TESTS::ARGON2ID-2 IRONCLAD-TESTS::ARGON2ID-3 970s IRONCLAD-TESTS::ARGON2ID-4 IRONCLAD-TESTS::BCRYPT-1 1003s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 1019s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 1177s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 1188s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF3 1188s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 1188s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 1188s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 1188s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 1188s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 1188s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 1188s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 1188s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 1188s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 1188s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 1188s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 1188s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 1188s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 1188s IRONCLAD-TESTS::SKEIN-MAC/STREAM 1188s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 1188s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 1188s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 1188s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 1188s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 1189s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 1189s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 1189s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 1189s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 1189s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 1193s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 1197s :SECP384R1-SIGNATURE :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH 1197s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 1197s No tests failed.autopkgtest [16:21:11]: test command2: -----------------------] 1198s command2 PASS 1198s autopkgtest [16:21:12]: test command2: - - - - - - - - - - results - - - - - - - - - - 1198s autopkgtest [16:21:12]: @@@@@@@@@@@@@@@@@@@@ summary 1198s command1 FAIL non-zero exit status 1 1198s command2 PASS 1203s virt: nova [W] Using flock in prodstack6-ppc64el 1203s virt: Creating nova instance adt-plucky-ppc64el-cl-ironclad-20241112-160114-juju-7f2275-prod-proposed-migration-environment-2-ef302405-0249-4e51-a94f-0bb9634a2624 from image adt/ubuntu-plucky-ppc64el-server-20241112.img (UUID 137971bd-88d2-4404-918a-bd654c8f8413)... 1203s virt: nova [W] Using flock in prodstack6-ppc64el 1203s virt: Creating nova instance adt-plucky-ppc64el-cl-ironclad-20241112-160114-juju-7f2275-prod-proposed-migration-environment-2-ef302405-0249-4e51-a94f-0bb9634a2624 from image adt/ubuntu-plucky-ppc64el-server-20241112.img (UUID 137971bd-88d2-4404-918a-bd654c8f8413)...