0s autopkgtest [09:03:01]: starting date and time: 2024-11-24 09:03:01+0000 0s autopkgtest [09:03:01]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [09:03:01]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.795i789f/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:sbcl --apt-upgrade cl-ironclad --timeout-short=300 --timeout-copy=20000 --timeout-test=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=sbcl/2:2.4.10-2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-big-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-ppc64el-6.secgroup --name adt-plucky-ppc64el-cl-ironclad-20241124-072427-juju-7f2275-prod-proposed-migration-environment-20-dd8ce748-660e-45dc-9f49-013210e0b4c0 --image adt/ubuntu-plucky-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 118s autopkgtest [09:04:59]: testbed dpkg architecture: ppc64el 118s autopkgtest [09:04:59]: testbed apt version: 2.9.8 118s autopkgtest [09:04:59]: @@@@@@@@@@@@@@@@@@@@ test bed setup 119s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 119s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.6 kB] 119s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [931 kB] 120s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [48.9 kB] 120s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9704 B] 120s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [60.4 kB] 120s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [756 B] 120s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [785 kB] 120s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [9468 B] 120s Fetched 1933 kB in 1s (1937 kB/s) 120s Reading package lists... 123s Reading package lists... 123s Building dependency tree... 123s Reading state information... 123s Calculating upgrade... 123s The following package was automatically installed and is no longer required: 123s libsgutils2-1.46-2 123s Use 'sudo apt autoremove' to remove it. 123s The following NEW packages will be installed: 123s libsgutils2-1.48 123s The following packages will be upgraded: 123s bash bpftrace curl debconf debconf-i18n distro-info dracut-install 123s gir1.2-girepository-2.0 gir1.2-glib-2.0 hostname init init-system-helpers 123s libaudit-common libaudit1 libcurl3t64-gnutls libcurl4t64 123s libgirepository-1.0-1 libglib2.0-0t64 libglib2.0-data liblzma5 123s libpam-modules libpam-modules-bin libpam-runtime libpam0g libplymouth5 123s libselinux1 libsemanage-common libsemanage2 linux-base lsvpd lxd-installer 123s openssh-client openssh-server openssh-sftp-server pinentry-curses plymouth 123s plymouth-theme-ubuntu-text python3-blinker python3-dbus python3-debconf 123s python3-gi python3-jsonschema-specifications python3-rpds-py python3-yaml 123s sg3-utils sg3-utils-udev vim-common vim-tiny xxd xz-utils 124s 50 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 124s Need to get 14.1 MB of archives. 124s After this operation, 3452 kB of additional disk space will be used. 124s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el bash ppc64el 5.2.32-1ubuntu2 [979 kB] 124s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el hostname ppc64el 3.25 [11.3 kB] 124s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el init-system-helpers all 1.67ubuntu1 [39.1 kB] 124s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 124s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libaudit1 ppc64el 1:4.0.2-2ubuntu1 [59.6 kB] 124s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el debconf-i18n all 1.5.87ubuntu1 [204 kB] 124s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-debconf all 1.5.87ubuntu1 [4156 B] 124s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el debconf all 1.5.87ubuntu1 [124 kB] 124s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam0g ppc64el 1.5.3-7ubuntu4 [76.2 kB] 124s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libselinux1 ppc64el 3.7-3ubuntu1 [100 kB] 124s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-modules-bin ppc64el 1.5.3-7ubuntu4 [57.6 kB] 124s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-modules ppc64el 1.5.3-7ubuntu4 [325 kB] 124s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el init ppc64el 1.67ubuntu1 [6432 B] 124s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssh-sftp-server ppc64el 1:9.9p1-3ubuntu2 [43.4 kB] 124s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssh-server ppc64el 1:9.9p1-3ubuntu2 [680 kB] 124s Get:16 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssh-client ppc64el 1:9.9p1-3ubuntu2 [1169 kB] 124s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-runtime all 1.5.3-7ubuntu4 [40.8 kB] 124s Get:18 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblzma5 ppc64el 5.6.3-1 [172 kB] 124s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsemanage-common all 3.7-2build1 [7186 B] 124s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsemanage2 ppc64el 3.7-2build1 [115 kB] 124s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el distro-info ppc64el 1.12 [20.0 kB] 124s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el gir1.2-girepository-2.0 ppc64el 1.82.0-2 [25.3 kB] 124s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el gir1.2-glib-2.0 ppc64el 2.82.2-3 [182 kB] 124s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el libglib2.0-0t64 ppc64el 2.82.2-3 [1787 kB] 124s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgirepository-1.0-1 ppc64el 1.82.0-2 [95.5 kB] 124s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libglib2.0-data all 2.82.2-3 [51.7 kB] 124s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-dbus ppc64el 1.3.2-5build4 [117 kB] 124s Get:28 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-gi ppc64el 3.50.0-3build1 [308 kB] 124s Get:29 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-yaml ppc64el 6.0.2-1build1 [180 kB] 124s Get:30 http://ftpmaster.internal/ubuntu plucky/main ppc64el vim-tiny ppc64el 2:9.1.0861-1ubuntu1 [1078 kB] 124s Get:31 http://ftpmaster.internal/ubuntu plucky/main ppc64el vim-common all 2:9.1.0861-1ubuntu1 [395 kB] 124s Get:32 http://ftpmaster.internal/ubuntu plucky/main ppc64el xxd ppc64el 2:9.1.0861-1ubuntu1 [67.9 kB] 124s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el libplymouth5 ppc64el 24.004.60-2ubuntu3 [169 kB] 124s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsgutils2-1.48 ppc64el 1.48-0ubuntu1 [133 kB] 124s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el lsvpd ppc64el 1.7.14-1ubuntu3 [162 kB] 124s Get:36 http://ftpmaster.internal/ubuntu plucky/main ppc64el plymouth-theme-ubuntu-text ppc64el 24.004.60-2ubuntu3 [11.1 kB] 124s Get:37 http://ftpmaster.internal/ubuntu plucky/main ppc64el plymouth ppc64el 24.004.60-2ubuntu3 [152 kB] 124s Get:38 http://ftpmaster.internal/ubuntu plucky/main ppc64el xz-utils ppc64el 5.6.3-1 [280 kB] 124s Get:39 http://ftpmaster.internal/ubuntu plucky/main ppc64el bpftrace ppc64el 0.21.2-2ubuntu3 [1898 kB] 125s Get:40 http://ftpmaster.internal/ubuntu plucky/main ppc64el curl ppc64el 8.11.0-1ubuntu2 [256 kB] 125s Get:41 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl4t64 ppc64el 8.11.0-1ubuntu2 [476 kB] 125s Get:42 http://ftpmaster.internal/ubuntu plucky/main ppc64el dracut-install ppc64el 105-2ubuntu2 [38.5 kB] 125s Get:43 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl3t64-gnutls ppc64el 8.11.0-1ubuntu2 [474 kB] 125s Get:44 http://ftpmaster.internal/ubuntu plucky/main ppc64el linux-base all 4.10.1ubuntu1 [34.8 kB] 125s Get:45 http://ftpmaster.internal/ubuntu plucky/main ppc64el lxd-installer all 10 [5264 B] 125s Get:46 http://ftpmaster.internal/ubuntu plucky/main ppc64el pinentry-curses ppc64el 1.3.1-0ubuntu2 [43.5 kB] 125s Get:47 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-blinker all 1.9.0-1 [10.7 kB] 125s Get:48 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-rpds-py ppc64el 0.21.0-2ubuntu1 [338 kB] 125s Get:49 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-jsonschema-specifications all 2023.12.1-2 [9116 B] 125s Get:50 http://ftpmaster.internal/ubuntu plucky/main ppc64el sg3-utils ppc64el 1.48-0ubuntu1 [1070 kB] 125s Get:51 http://ftpmaster.internal/ubuntu plucky/main ppc64el sg3-utils-udev all 1.48-0ubuntu1 [6608 B] 125s Preconfiguring packages ... 125s Fetched 14.1 MB in 1s (11.2 MB/s) 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 126s Preparing to unpack .../bash_5.2.32-1ubuntu2_ppc64el.deb ... 126s Unpacking bash (5.2.32-1ubuntu2) over (5.2.32-1ubuntu1) ... 126s Setting up bash (5.2.32-1ubuntu2) ... 126s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 126s Preparing to unpack .../hostname_3.25_ppc64el.deb ... 126s Unpacking hostname (3.25) over (3.23+nmu2ubuntu2) ... 126s Setting up hostname (3.25) ... 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 126s Preparing to unpack .../init-system-helpers_1.67ubuntu1_all.deb ... 126s Unpacking init-system-helpers (1.67ubuntu1) over (1.66ubuntu1) ... 126s Setting up init-system-helpers (1.67ubuntu1) ... 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 126s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 126s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 126s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 126s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_ppc64el.deb ... 126s Unpacking libaudit1:ppc64el (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 126s Setting up libaudit1:ppc64el (1:4.0.2-2ubuntu1) ... 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 126s Preparing to unpack .../debconf-i18n_1.5.87ubuntu1_all.deb ... 126s Unpacking debconf-i18n (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 126s Preparing to unpack .../python3-debconf_1.5.87ubuntu1_all.deb ... 126s Unpacking python3-debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 126s Preparing to unpack .../debconf_1.5.87ubuntu1_all.deb ... 126s Unpacking debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 126s Setting up debconf (1.5.87ubuntu1) ... 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 126s Preparing to unpack .../libpam0g_1.5.3-7ubuntu4_ppc64el.deb ... 126s Unpacking libpam0g:ppc64el (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 126s Setting up libpam0g:ppc64el (1.5.3-7ubuntu4) ... 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 127s Preparing to unpack .../libselinux1_3.7-3ubuntu1_ppc64el.deb ... 127s Unpacking libselinux1:ppc64el (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 127s Setting up libselinux1:ppc64el (3.7-3ubuntu1) ... 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 127s Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu4_ppc64el.deb ... 127s Unpacking libpam-modules-bin (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 127s Setting up libpam-modules-bin (1.5.3-7ubuntu4) ... 127s pam_namespace.service is a disabled or a static unit not running, not starting it. 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 127s Preparing to unpack .../libpam-modules_1.5.3-7ubuntu4_ppc64el.deb ... 127s Unpacking libpam-modules:ppc64el (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 127s Setting up libpam-modules:ppc64el (1.5.3-7ubuntu4) ... 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 127s Preparing to unpack .../init_1.67ubuntu1_ppc64el.deb ... 127s Unpacking init (1.67ubuntu1) over (1.66ubuntu1) ... 127s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 127s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 127s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 127s Unpacking openssh-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 128s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 128s Unpacking openssh-client (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 128s Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu4_all.deb ... 128s Unpacking libpam-runtime (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 128s Setting up libpam-runtime (1.5.3-7ubuntu4) ... 128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73849 files and directories currently installed.) 128s Preparing to unpack .../liblzma5_5.6.3-1_ppc64el.deb ... 128s Unpacking liblzma5:ppc64el (5.6.3-1) over (5.6.2-2) ... 128s Setting up liblzma5:ppc64el (5.6.3-1) ... 128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73849 files and directories currently installed.) 128s Preparing to unpack .../libsemanage-common_3.7-2build1_all.deb ... 128s Unpacking libsemanage-common (3.7-2build1) over (3.5-1build6) ... 128s Setting up libsemanage-common (3.7-2build1) ... 128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73848 files and directories currently installed.) 128s Preparing to unpack .../libsemanage2_3.7-2build1_ppc64el.deb ... 128s Unpacking libsemanage2:ppc64el (3.7-2build1) over (3.5-1build6) ... 128s Setting up libsemanage2:ppc64el (3.7-2build1) ... 128s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73848 files and directories currently installed.) 128s Preparing to unpack .../00-distro-info_1.12_ppc64el.deb ... 128s Unpacking distro-info (1.12) over (1.9) ... 128s Preparing to unpack .../01-gir1.2-girepository-2.0_1.82.0-2_ppc64el.deb ... 128s Unpacking gir1.2-girepository-2.0:ppc64el (1.82.0-2) over (1.80.1-4) ... 128s Preparing to unpack .../02-gir1.2-glib-2.0_2.82.2-3_ppc64el.deb ... 128s Unpacking gir1.2-glib-2.0:ppc64el (2.82.2-3) over (2.82.1-0ubuntu1) ... 128s Preparing to unpack .../03-libglib2.0-0t64_2.82.2-3_ppc64el.deb ... 128s Unpacking libglib2.0-0t64:ppc64el (2.82.2-3) over (2.82.1-0ubuntu1) ... 128s Preparing to unpack .../04-libgirepository-1.0-1_1.82.0-2_ppc64el.deb ... 128s Unpacking libgirepository-1.0-1:ppc64el (1.82.0-2) over (1.80.1-4) ... 128s Preparing to unpack .../05-libglib2.0-data_2.82.2-3_all.deb ... 128s Unpacking libglib2.0-data (2.82.2-3) over (2.82.1-0ubuntu1) ... 128s Preparing to unpack .../06-python3-dbus_1.3.2-5build4_ppc64el.deb ... 128s Unpacking python3-dbus (1.3.2-5build4) over (1.3.2-5build3) ... 128s Preparing to unpack .../07-python3-gi_3.50.0-3build1_ppc64el.deb ... 128s Unpacking python3-gi (3.50.0-3build1) over (3.50.0-3) ... 128s Preparing to unpack .../08-python3-yaml_6.0.2-1build1_ppc64el.deb ... 128s Unpacking python3-yaml (6.0.2-1build1) over (6.0.2-1) ... 128s Preparing to unpack .../09-vim-tiny_2%3a9.1.0861-1ubuntu1_ppc64el.deb ... 128s Unpacking vim-tiny (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 129s Preparing to unpack .../10-vim-common_2%3a9.1.0861-1ubuntu1_all.deb ... 129s Unpacking vim-common (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 129s Preparing to unpack .../11-xxd_2%3a9.1.0861-1ubuntu1_ppc64el.deb ... 129s Unpacking xxd (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 129s Preparing to unpack .../12-libplymouth5_24.004.60-2ubuntu3_ppc64el.deb ... 129s Unpacking libplymouth5:ppc64el (24.004.60-2ubuntu3) over (24.004.60-1ubuntu11) ... 129s Selecting previously unselected package libsgutils2-1.48:ppc64el. 129s Preparing to unpack .../13-libsgutils2-1.48_1.48-0ubuntu1_ppc64el.deb ... 129s Unpacking libsgutils2-1.48:ppc64el (1.48-0ubuntu1) ... 129s Preparing to unpack .../14-lsvpd_1.7.14-1ubuntu3_ppc64el.deb ... 129s Unpacking lsvpd (1.7.14-1ubuntu3) over (1.7.14-1ubuntu2) ... 129s Preparing to unpack .../15-plymouth-theme-ubuntu-text_24.004.60-2ubuntu3_ppc64el.deb ... 129s Unpacking plymouth-theme-ubuntu-text (24.004.60-2ubuntu3) over (24.004.60-1ubuntu11) ... 129s Preparing to unpack .../16-plymouth_24.004.60-2ubuntu3_ppc64el.deb ... 129s Unpacking plymouth (24.004.60-2ubuntu3) over (24.004.60-1ubuntu11) ... 129s Preparing to unpack .../17-xz-utils_5.6.3-1_ppc64el.deb ... 129s Unpacking xz-utils (5.6.3-1) over (5.6.2-2) ... 129s Preparing to unpack .../18-bpftrace_0.21.2-2ubuntu3_ppc64el.deb ... 129s Unpacking bpftrace (0.21.2-2ubuntu3) over (0.21.2-2ubuntu2) ... 129s Preparing to unpack .../19-curl_8.11.0-1ubuntu2_ppc64el.deb ... 129s Unpacking curl (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 129s Preparing to unpack .../20-libcurl4t64_8.11.0-1ubuntu2_ppc64el.deb ... 129s Unpacking libcurl4t64:ppc64el (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 129s Preparing to unpack .../21-dracut-install_105-2ubuntu2_ppc64el.deb ... 129s Unpacking dracut-install (105-2ubuntu2) over (105-1ubuntu1) ... 129s Preparing to unpack .../22-libcurl3t64-gnutls_8.11.0-1ubuntu2_ppc64el.deb ... 129s Unpacking libcurl3t64-gnutls:ppc64el (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 129s Preparing to unpack .../23-linux-base_4.10.1ubuntu1_all.deb ... 129s Unpacking linux-base (4.10.1ubuntu1) over (4.5ubuntu9) ... 129s Preparing to unpack .../24-lxd-installer_10_all.deb ... 129s Unpacking lxd-installer (10) over (9) ... 129s Preparing to unpack .../25-pinentry-curses_1.3.1-0ubuntu2_ppc64el.deb ... 129s Unpacking pinentry-curses (1.3.1-0ubuntu2) over (1.2.1-3ubuntu5) ... 129s Preparing to unpack .../26-python3-blinker_1.9.0-1_all.deb ... 129s Unpacking python3-blinker (1.9.0-1) over (1.8.2-1) ... 129s Preparing to unpack .../27-python3-rpds-py_0.21.0-2ubuntu1_ppc64el.deb ... 129s Unpacking python3-rpds-py (0.21.0-2ubuntu1) over (0.20.0-0ubuntu3) ... 129s Preparing to unpack .../28-python3-jsonschema-specifications_2023.12.1-2_all.deb ... 129s Unpacking python3-jsonschema-specifications (2023.12.1-2) over (2023.12.1-1ubuntu1) ... 129s Preparing to unpack .../29-sg3-utils_1.48-0ubuntu1_ppc64el.deb ... 129s Unpacking sg3-utils (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 130s Preparing to unpack .../30-sg3-utils-udev_1.48-0ubuntu1_all.deb ... 130s Unpacking sg3-utils-udev (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 130s Setting up pinentry-curses (1.3.1-0ubuntu2) ... 130s Setting up distro-info (1.12) ... 130s Setting up linux-base (4.10.1ubuntu1) ... 130s Setting up init (1.67ubuntu1) ... 130s Setting up libcurl4t64:ppc64el (8.11.0-1ubuntu2) ... 130s Setting up bpftrace (0.21.2-2ubuntu3) ... 130s Setting up openssh-client (1:9.9p1-3ubuntu2) ... 130s Setting up python3-debconf (1.5.87ubuntu1) ... 130s Setting up libcurl3t64-gnutls:ppc64el (8.11.0-1ubuntu2) ... 130s Setting up libsgutils2-1.48:ppc64el (1.48-0ubuntu1) ... 130s Setting up python3-yaml (6.0.2-1build1) ... 130s Setting up debconf-i18n (1.5.87ubuntu1) ... 130s Setting up xxd (2:9.1.0861-1ubuntu1) ... 130s Setting up libglib2.0-0t64:ppc64el (2.82.2-3) ... 130s No schema files found: doing nothing. 130s Setting up libglib2.0-data (2.82.2-3) ... 130s Setting up vim-common (2:9.1.0861-1ubuntu1) ... 130s Setting up xz-utils (5.6.3-1) ... 130s Setting up gir1.2-glib-2.0:ppc64el (2.82.2-3) ... 130s Setting up lxd-installer (10) ... 131s Setting up python3-rpds-py (0.21.0-2ubuntu1) ... 131s Setting up dracut-install (105-2ubuntu2) ... 131s Setting up libplymouth5:ppc64el (24.004.60-2ubuntu3) ... 131s Setting up libgirepository-1.0-1:ppc64el (1.82.0-2) ... 131s Setting up curl (8.11.0-1ubuntu2) ... 131s Setting up python3-jsonschema-specifications (2023.12.1-2) ... 131s Setting up sg3-utils (1.48-0ubuntu1) ... 131s Setting up python3-blinker (1.9.0-1) ... 131s Setting up openssh-sftp-server (1:9.9p1-3ubuntu2) ... 131s Setting up python3-dbus (1.3.2-5build4) ... 131s Setting up openssh-server (1:9.9p1-3ubuntu2) ... 131s Installing new version of config file /etc/ssh/moduli ... 131s Replacing config file /etc/ssh/sshd_config with new version 132s Setting up plymouth (24.004.60-2ubuntu3) ... 132s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 132s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 142s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 142s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 142s Setting up lsvpd (1.7.14-1ubuntu3) ... 142s Setting up vim-tiny (2:9.1.0861-1ubuntu1) ... 143s Setting up sg3-utils-udev (1.48-0ubuntu1) ... 143s update-initramfs: deferring update (trigger activated) 143s Setting up plymouth-theme-ubuntu-text (24.004.60-2ubuntu3) ... 143s update-initramfs: deferring update (trigger activated) 143s Setting up gir1.2-girepository-2.0:ppc64el (1.82.0-2) ... 143s Setting up python3-gi (3.50.0-3build1) ... 143s Processing triggers for install-info (7.1.1-1) ... 143s Processing triggers for initramfs-tools (0.142ubuntu35) ... 143s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 143s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 152s Processing triggers for libc-bin (2.40-1ubuntu3) ... 152s Processing triggers for ufw (0.36.2-8) ... 152s Processing triggers for man-db (2.13.0-1) ... 155s Processing triggers for debianutils (5.21) ... 155s Reading package lists... 155s Building dependency tree... 155s Reading state information... 155s The following packages will be REMOVED: 155s libsgutils2-1.46-2* 155s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 155s After this operation, 380 kB disk space will be freed. 155s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73881 files and directories currently installed.) 155s Removing libsgutils2-1.46-2:ppc64el (1.46-3ubuntu5) ... 155s Processing triggers for libc-bin (2.40-1ubuntu3) ... 156s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 156s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 156s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 156s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 157s Reading package lists... 157s Reading package lists... 157s Building dependency tree... 157s Reading state information... 157s Calculating upgrade... 158s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 158s Reading package lists... 158s Building dependency tree... 158s Reading state information... 158s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 158s autopkgtest [09:05:39]: rebooting testbed after setup commands that affected boot 162s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 195s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 206s autopkgtest [09:06:27]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP Mon Sep 16 13:49:23 UTC 2024 209s autopkgtest [09:06:30]: @@@@@@@@@@@@@@@@@@@@ apt-source cl-ironclad 211s Get:1 http://ftpmaster.internal/ubuntu plucky/universe cl-ironclad 0.60-2 (dsc) [2138 B] 211s Get:2 http://ftpmaster.internal/ubuntu plucky/universe cl-ironclad 0.60-2 (tar) [1496 kB] 211s Get:3 http://ftpmaster.internal/ubuntu plucky/universe cl-ironclad 0.60-2 (diff) [4568 B] 211s gpgv: Signature made Sat Jul 27 03:34:47 2024 UTC 211s gpgv: using RSA key 9B917007AE030E36E4FC248B695B7AE4BF066240 211s gpgv: Can't check signature: No public key 211s dpkg-source: warning: cannot verify inline signature for ./cl-ironclad_0.60-2.dsc: no acceptable signature found 211s autopkgtest [09:06:32]: testing package cl-ironclad version 0.60-2 212s autopkgtest [09:06:33]: build not needed 212s autopkgtest [09:06:33]: test command1: preparing testbed 213s Reading package lists... 214s Building dependency tree... 214s Reading state information... 214s Starting pkgProblemResolver with broken count: 0 214s Starting 2 pkgProblemResolver with broken count: 0 214s Done 214s The following additional packages will be installed: 214s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-ironclad cl-rt 214s cl-trivial-gray-streams sbcl 214s Suggested packages: 214s sbcl-doc sbcl-source slime 214s Recommended packages: 214s cl-fiveam 214s The following NEW packages will be installed: 214s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 214s cl-ironclad cl-rt cl-trivial-gray-streams sbcl 214s 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 214s Need to get 10.7 MB/10.7 MB of archives. 214s After this operation, 50.0 MB of additional disk space will be used. 214s Get:1 /tmp/autopkgtest.YdNcR2/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [720 B] 214s Get:2 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-alexandria all 20240125.git8514d8e-1 [204 kB] 215s Get:3 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-bordeaux-threads all 0.8.8-5 [23.7 kB] 215s Get:4 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 215s Get:5 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 215s Get:6 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-ironclad all 0.60-2 [1243 kB] 215s Get:7 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-rt all 20090812.gita6a7503-1 [13.2 kB] 215s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el sbcl ppc64el 2:2.4.10-2 [9034 kB] 215s Fetched 10.7 MB in 1s (11.6 MB/s) 216s Selecting previously unselected package cl-alexandria. 216s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73876 files and directories currently installed.) 216s Preparing to unpack .../0-cl-alexandria_20240125.git8514d8e-1_all.deb ... 216s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 216s Selecting previously unselected package cl-bordeaux-threads. 216s Preparing to unpack .../1-cl-bordeaux-threads_0.8.8-5_all.deb ... 216s Unpacking cl-bordeaux-threads (0.8.8-5) ... 216s Selecting previously unselected package cl-trivial-gray-streams. 216s Preparing to unpack .../2-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 216s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 216s Selecting previously unselected package cl-flexi-streams. 216s Preparing to unpack .../3-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 216s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 216s Selecting previously unselected package cl-ironclad. 216s Preparing to unpack .../4-cl-ironclad_0.60-2_all.deb ... 216s Unpacking cl-ironclad (0.60-2) ... 216s Selecting previously unselected package cl-rt. 216s Preparing to unpack .../5-cl-rt_20090812.gita6a7503-1_all.deb ... 216s Unpacking cl-rt (20090812.gita6a7503-1) ... 216s Selecting previously unselected package sbcl. 216s Preparing to unpack .../6-sbcl_2%3a2.4.10-2_ppc64el.deb ... 216s Unpacking sbcl (2:2.4.10-2) ... 216s Selecting previously unselected package autopkgtest-satdep. 216s Preparing to unpack .../7-1-autopkgtest-satdep.deb ... 216s Unpacking autopkgtest-satdep (0) ... 216s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 216s Setting up sbcl (2:2.4.10-2) ... 216s Setting up cl-alexandria (20240125.git8514d8e-1) ... 216s Setting up cl-rt (20090812.gita6a7503-1) ... 216s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 216s Setting up cl-bordeaux-threads (0.8.8-5) ... 216s Setting up cl-ironclad (0.60-2) ... 216s Setting up autopkgtest-satdep (0) ... 216s Processing triggers for man-db (2.13.0-1) ... 217s Processing triggers for install-info (7.1.1-1) ... 218s Processing triggers for systemd (256.5-2ubuntu4) ... 220s (Reading database ... 74406 files and directories currently installed.) 220s Removing autopkgtest-satdep (0) ... 221s autopkgtest [09:06:42]: test command1: sbcl --dynamic-space-size 2048 --script debian/tests/runtests.lisp 221s autopkgtest [09:06:42]: test command1: [----------------------- 221s fatal error encountered in SBCL pid 1704 tid 1704: 221s no size function for object at 0x100009bf80 (widetag 0x33) 221s 221s autopkgtest [09:06:42]: test command1: -----------------------] 222s command1 FAIL non-zero exit status 1 222s autopkgtest [09:06:43]: test command1: - - - - - - - - - - results - - - - - - - - - - 222s autopkgtest [09:06:43]: test command2: preparing testbed 373s autopkgtest [09:09:14]: testbed dpkg architecture: ppc64el 373s autopkgtest [09:09:14]: testbed apt version: 2.9.8 373s autopkgtest [09:09:14]: @@@@@@@@@@@@@@@@@@@@ test bed setup 374s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 374s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [931 kB] 374s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [48.9 kB] 374s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9704 B] 374s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.6 kB] 374s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [60.4 kB] 374s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [756 B] 374s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [785 kB] 374s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [9468 B] 375s Fetched 1933 kB in 1s (2075 kB/s) 375s Reading package lists... 378s Reading package lists... 378s Building dependency tree... 378s Reading state information... 378s Calculating upgrade... 378s The following package was automatically installed and is no longer required: 378s libsgutils2-1.46-2 378s Use 'sudo apt autoremove' to remove it. 378s The following NEW packages will be installed: 378s libsgutils2-1.48 378s The following packages will be upgraded: 378s bash bpftrace curl debconf debconf-i18n distro-info dracut-install 378s gir1.2-girepository-2.0 gir1.2-glib-2.0 hostname init init-system-helpers 378s libaudit-common libaudit1 libcurl3t64-gnutls libcurl4t64 378s libgirepository-1.0-1 libglib2.0-0t64 libglib2.0-data liblzma5 378s libpam-modules libpam-modules-bin libpam-runtime libpam0g libplymouth5 378s libselinux1 libsemanage-common libsemanage2 linux-base lsvpd lxd-installer 378s openssh-client openssh-server openssh-sftp-server pinentry-curses plymouth 378s plymouth-theme-ubuntu-text python3-blinker python3-dbus python3-debconf 378s python3-gi python3-jsonschema-specifications python3-rpds-py python3-yaml 378s sg3-utils sg3-utils-udev vim-common vim-tiny xxd xz-utils 379s 50 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 379s Need to get 14.1 MB of archives. 379s After this operation, 3452 kB of additional disk space will be used. 379s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el bash ppc64el 5.2.32-1ubuntu2 [979 kB] 379s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el hostname ppc64el 3.25 [11.3 kB] 379s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el init-system-helpers all 1.67ubuntu1 [39.1 kB] 379s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 379s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libaudit1 ppc64el 1:4.0.2-2ubuntu1 [59.6 kB] 379s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el debconf-i18n all 1.5.87ubuntu1 [204 kB] 379s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-debconf all 1.5.87ubuntu1 [4156 B] 379s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el debconf all 1.5.87ubuntu1 [124 kB] 379s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam0g ppc64el 1.5.3-7ubuntu4 [76.2 kB] 379s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libselinux1 ppc64el 3.7-3ubuntu1 [100 kB] 379s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-modules-bin ppc64el 1.5.3-7ubuntu4 [57.6 kB] 379s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-modules ppc64el 1.5.3-7ubuntu4 [325 kB] 379s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el init ppc64el 1.67ubuntu1 [6432 B] 379s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssh-sftp-server ppc64el 1:9.9p1-3ubuntu2 [43.4 kB] 379s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssh-server ppc64el 1:9.9p1-3ubuntu2 [680 kB] 379s Get:16 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssh-client ppc64el 1:9.9p1-3ubuntu2 [1169 kB] 379s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-runtime all 1.5.3-7ubuntu4 [40.8 kB] 379s Get:18 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblzma5 ppc64el 5.6.3-1 [172 kB] 379s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsemanage-common all 3.7-2build1 [7186 B] 379s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsemanage2 ppc64el 3.7-2build1 [115 kB] 379s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el distro-info ppc64el 1.12 [20.0 kB] 379s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el gir1.2-girepository-2.0 ppc64el 1.82.0-2 [25.3 kB] 379s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el gir1.2-glib-2.0 ppc64el 2.82.2-3 [182 kB] 379s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el libglib2.0-0t64 ppc64el 2.82.2-3 [1787 kB] 379s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgirepository-1.0-1 ppc64el 1.82.0-2 [95.5 kB] 379s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libglib2.0-data all 2.82.2-3 [51.7 kB] 379s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-dbus ppc64el 1.3.2-5build4 [117 kB] 379s Get:28 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-gi ppc64el 3.50.0-3build1 [308 kB] 379s Get:29 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-yaml ppc64el 6.0.2-1build1 [180 kB] 379s Get:30 http://ftpmaster.internal/ubuntu plucky/main ppc64el vim-tiny ppc64el 2:9.1.0861-1ubuntu1 [1078 kB] 379s Get:31 http://ftpmaster.internal/ubuntu plucky/main ppc64el vim-common all 2:9.1.0861-1ubuntu1 [395 kB] 379s Get:32 http://ftpmaster.internal/ubuntu plucky/main ppc64el xxd ppc64el 2:9.1.0861-1ubuntu1 [67.9 kB] 379s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el libplymouth5 ppc64el 24.004.60-2ubuntu3 [169 kB] 379s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsgutils2-1.48 ppc64el 1.48-0ubuntu1 [133 kB] 379s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el lsvpd ppc64el 1.7.14-1ubuntu3 [162 kB] 379s Get:36 http://ftpmaster.internal/ubuntu plucky/main ppc64el plymouth-theme-ubuntu-text ppc64el 24.004.60-2ubuntu3 [11.1 kB] 379s Get:37 http://ftpmaster.internal/ubuntu plucky/main ppc64el plymouth ppc64el 24.004.60-2ubuntu3 [152 kB] 380s Get:38 http://ftpmaster.internal/ubuntu plucky/main ppc64el xz-utils ppc64el 5.6.3-1 [280 kB] 380s Get:39 http://ftpmaster.internal/ubuntu plucky/main ppc64el bpftrace ppc64el 0.21.2-2ubuntu3 [1898 kB] 380s Get:40 http://ftpmaster.internal/ubuntu plucky/main ppc64el curl ppc64el 8.11.0-1ubuntu2 [256 kB] 380s Get:41 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl4t64 ppc64el 8.11.0-1ubuntu2 [476 kB] 380s Get:42 http://ftpmaster.internal/ubuntu plucky/main ppc64el dracut-install ppc64el 105-2ubuntu2 [38.5 kB] 380s Get:43 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl3t64-gnutls ppc64el 8.11.0-1ubuntu2 [474 kB] 380s Get:44 http://ftpmaster.internal/ubuntu plucky/main ppc64el linux-base all 4.10.1ubuntu1 [34.8 kB] 380s Get:45 http://ftpmaster.internal/ubuntu plucky/main ppc64el lxd-installer all 10 [5264 B] 380s Get:46 http://ftpmaster.internal/ubuntu plucky/main ppc64el pinentry-curses ppc64el 1.3.1-0ubuntu2 [43.5 kB] 380s Get:47 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-blinker all 1.9.0-1 [10.7 kB] 380s Get:48 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-rpds-py ppc64el 0.21.0-2ubuntu1 [338 kB] 380s Get:49 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-jsonschema-specifications all 2023.12.1-2 [9116 B] 380s Get:50 http://ftpmaster.internal/ubuntu plucky/main ppc64el sg3-utils ppc64el 1.48-0ubuntu1 [1070 kB] 380s Get:51 http://ftpmaster.internal/ubuntu plucky/main ppc64el sg3-utils-udev all 1.48-0ubuntu1 [6608 B] 380s Preconfiguring packages ... 380s Fetched 14.1 MB in 1s (10.1 MB/s) 381s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 381s Preparing to unpack .../bash_5.2.32-1ubuntu2_ppc64el.deb ... 381s Unpacking bash (5.2.32-1ubuntu2) over (5.2.32-1ubuntu1) ... 381s Setting up bash (5.2.32-1ubuntu2) ... 381s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 381s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 381s Preparing to unpack .../hostname_3.25_ppc64el.deb ... 381s Unpacking hostname (3.25) over (3.23+nmu2ubuntu2) ... 381s Setting up hostname (3.25) ... 381s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 381s Preparing to unpack .../init-system-helpers_1.67ubuntu1_all.deb ... 381s Unpacking init-system-helpers (1.67ubuntu1) over (1.66ubuntu1) ... 381s Setting up init-system-helpers (1.67ubuntu1) ... 381s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 381s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 381s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 381s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 381s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 381s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_ppc64el.deb ... 381s Unpacking libaudit1:ppc64el (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 381s Setting up libaudit1:ppc64el (1:4.0.2-2ubuntu1) ... 381s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 381s Preparing to unpack .../debconf-i18n_1.5.87ubuntu1_all.deb ... 381s Unpacking debconf-i18n (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 381s Preparing to unpack .../python3-debconf_1.5.87ubuntu1_all.deb ... 381s Unpacking python3-debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 381s Preparing to unpack .../debconf_1.5.87ubuntu1_all.deb ... 381s Unpacking debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 381s Setting up debconf (1.5.87ubuntu1) ... 382s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 382s Preparing to unpack .../libpam0g_1.5.3-7ubuntu4_ppc64el.deb ... 382s Unpacking libpam0g:ppc64el (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 382s Setting up libpam0g:ppc64el (1.5.3-7ubuntu4) ... 382s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 382s Preparing to unpack .../libselinux1_3.7-3ubuntu1_ppc64el.deb ... 382s Unpacking libselinux1:ppc64el (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 382s Setting up libselinux1:ppc64el (3.7-3ubuntu1) ... 382s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 382s Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu4_ppc64el.deb ... 382s Unpacking libpam-modules-bin (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 382s Setting up libpam-modules-bin (1.5.3-7ubuntu4) ... 382s pam_namespace.service is a disabled or a static unit not running, not starting it. 382s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 382s Preparing to unpack .../libpam-modules_1.5.3-7ubuntu4_ppc64el.deb ... 383s Unpacking libpam-modules:ppc64el (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 383s Setting up libpam-modules:ppc64el (1.5.3-7ubuntu4) ... 383s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 383s Preparing to unpack .../init_1.67ubuntu1_ppc64el.deb ... 383s Unpacking init (1.67ubuntu1) over (1.66ubuntu1) ... 383s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 383s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 383s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 383s Unpacking openssh-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 383s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 383s Unpacking openssh-client (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 383s Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu4_all.deb ... 383s Unpacking libpam-runtime (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 383s Setting up libpam-runtime (1.5.3-7ubuntu4) ... 383s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73849 files and directories currently installed.) 383s Preparing to unpack .../liblzma5_5.6.3-1_ppc64el.deb ... 383s Unpacking liblzma5:ppc64el (5.6.3-1) over (5.6.2-2) ... 383s Setting up liblzma5:ppc64el (5.6.3-1) ... 383s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73849 files and directories currently installed.) 383s Preparing to unpack .../libsemanage-common_3.7-2build1_all.deb ... 383s Unpacking libsemanage-common (3.7-2build1) over (3.5-1build6) ... 384s Setting up libsemanage-common (3.7-2build1) ... 384s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73848 files and directories currently installed.) 384s Preparing to unpack .../libsemanage2_3.7-2build1_ppc64el.deb ... 384s Unpacking libsemanage2:ppc64el (3.7-2build1) over (3.5-1build6) ... 384s Setting up libsemanage2:ppc64el (3.7-2build1) ... 384s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73848 files and directories currently installed.) 384s Preparing to unpack .../00-distro-info_1.12_ppc64el.deb ... 384s Unpacking distro-info (1.12) over (1.9) ... 384s Preparing to unpack .../01-gir1.2-girepository-2.0_1.82.0-2_ppc64el.deb ... 384s Unpacking gir1.2-girepository-2.0:ppc64el (1.82.0-2) over (1.80.1-4) ... 384s Preparing to unpack .../02-gir1.2-glib-2.0_2.82.2-3_ppc64el.deb ... 384s Unpacking gir1.2-glib-2.0:ppc64el (2.82.2-3) over (2.82.1-0ubuntu1) ... 384s Preparing to unpack .../03-libglib2.0-0t64_2.82.2-3_ppc64el.deb ... 384s Unpacking libglib2.0-0t64:ppc64el (2.82.2-3) over (2.82.1-0ubuntu1) ... 384s Preparing to unpack .../04-libgirepository-1.0-1_1.82.0-2_ppc64el.deb ... 384s Unpacking libgirepository-1.0-1:ppc64el (1.82.0-2) over (1.80.1-4) ... 384s Preparing to unpack .../05-libglib2.0-data_2.82.2-3_all.deb ... 384s Unpacking libglib2.0-data (2.82.2-3) over (2.82.1-0ubuntu1) ... 384s Preparing to unpack .../06-python3-dbus_1.3.2-5build4_ppc64el.deb ... 384s Unpacking python3-dbus (1.3.2-5build4) over (1.3.2-5build3) ... 384s Preparing to unpack .../07-python3-gi_3.50.0-3build1_ppc64el.deb ... 384s Unpacking python3-gi (3.50.0-3build1) over (3.50.0-3) ... 384s Preparing to unpack .../08-python3-yaml_6.0.2-1build1_ppc64el.deb ... 384s Unpacking python3-yaml (6.0.2-1build1) over (6.0.2-1) ... 384s Preparing to unpack .../09-vim-tiny_2%3a9.1.0861-1ubuntu1_ppc64el.deb ... 384s Unpacking vim-tiny (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 384s Preparing to unpack .../10-vim-common_2%3a9.1.0861-1ubuntu1_all.deb ... 384s Unpacking vim-common (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 384s Preparing to unpack .../11-xxd_2%3a9.1.0861-1ubuntu1_ppc64el.deb ... 384s Unpacking xxd (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 384s Preparing to unpack .../12-libplymouth5_24.004.60-2ubuntu3_ppc64el.deb ... 384s Unpacking libplymouth5:ppc64el (24.004.60-2ubuntu3) over (24.004.60-1ubuntu11) ... 384s Selecting previously unselected package libsgutils2-1.48:ppc64el. 384s Preparing to unpack .../13-libsgutils2-1.48_1.48-0ubuntu1_ppc64el.deb ... 384s Unpacking libsgutils2-1.48:ppc64el (1.48-0ubuntu1) ... 384s Preparing to unpack .../14-lsvpd_1.7.14-1ubuntu3_ppc64el.deb ... 384s Unpacking lsvpd (1.7.14-1ubuntu3) over (1.7.14-1ubuntu2) ... 384s Preparing to unpack .../15-plymouth-theme-ubuntu-text_24.004.60-2ubuntu3_ppc64el.deb ... 384s Unpacking plymouth-theme-ubuntu-text (24.004.60-2ubuntu3) over (24.004.60-1ubuntu11) ... 384s Preparing to unpack .../16-plymouth_24.004.60-2ubuntu3_ppc64el.deb ... 385s Unpacking plymouth (24.004.60-2ubuntu3) over (24.004.60-1ubuntu11) ... 385s Preparing to unpack .../17-xz-utils_5.6.3-1_ppc64el.deb ... 385s Unpacking xz-utils (5.6.3-1) over (5.6.2-2) ... 385s Preparing to unpack .../18-bpftrace_0.21.2-2ubuntu3_ppc64el.deb ... 385s Unpacking bpftrace (0.21.2-2ubuntu3) over (0.21.2-2ubuntu2) ... 385s Preparing to unpack .../19-curl_8.11.0-1ubuntu2_ppc64el.deb ... 385s Unpacking curl (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 385s Preparing to unpack .../20-libcurl4t64_8.11.0-1ubuntu2_ppc64el.deb ... 385s Unpacking libcurl4t64:ppc64el (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 385s Preparing to unpack .../21-dracut-install_105-2ubuntu2_ppc64el.deb ... 385s Unpacking dracut-install (105-2ubuntu2) over (105-1ubuntu1) ... 385s Preparing to unpack .../22-libcurl3t64-gnutls_8.11.0-1ubuntu2_ppc64el.deb ... 385s Unpacking libcurl3t64-gnutls:ppc64el (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 385s Preparing to unpack .../23-linux-base_4.10.1ubuntu1_all.deb ... 385s Unpacking linux-base (4.10.1ubuntu1) over (4.5ubuntu9) ... 385s Preparing to unpack .../24-lxd-installer_10_all.deb ... 385s Unpacking lxd-installer (10) over (9) ... 385s Preparing to unpack .../25-pinentry-curses_1.3.1-0ubuntu2_ppc64el.deb ... 385s Unpacking pinentry-curses (1.3.1-0ubuntu2) over (1.2.1-3ubuntu5) ... 385s Preparing to unpack .../26-python3-blinker_1.9.0-1_all.deb ... 385s Unpacking python3-blinker (1.9.0-1) over (1.8.2-1) ... 385s Preparing to unpack .../27-python3-rpds-py_0.21.0-2ubuntu1_ppc64el.deb ... 385s Unpacking python3-rpds-py (0.21.0-2ubuntu1) over (0.20.0-0ubuntu3) ... 385s Preparing to unpack .../28-python3-jsonschema-specifications_2023.12.1-2_all.deb ... 385s Unpacking python3-jsonschema-specifications (2023.12.1-2) over (2023.12.1-1ubuntu1) ... 385s Preparing to unpack .../29-sg3-utils_1.48-0ubuntu1_ppc64el.deb ... 385s Unpacking sg3-utils (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 385s Preparing to unpack .../30-sg3-utils-udev_1.48-0ubuntu1_all.deb ... 385s Unpacking sg3-utils-udev (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 385s Setting up pinentry-curses (1.3.1-0ubuntu2) ... 385s Setting up distro-info (1.12) ... 385s Setting up linux-base (4.10.1ubuntu1) ... 386s Setting up init (1.67ubuntu1) ... 386s Setting up libcurl4t64:ppc64el (8.11.0-1ubuntu2) ... 386s Setting up bpftrace (0.21.2-2ubuntu3) ... 386s Setting up openssh-client (1:9.9p1-3ubuntu2) ... 386s Setting up python3-debconf (1.5.87ubuntu1) ... 386s Setting up libcurl3t64-gnutls:ppc64el (8.11.0-1ubuntu2) ... 386s Setting up libsgutils2-1.48:ppc64el (1.48-0ubuntu1) ... 386s Setting up python3-yaml (6.0.2-1build1) ... 386s Setting up debconf-i18n (1.5.87ubuntu1) ... 386s Setting up xxd (2:9.1.0861-1ubuntu1) ... 386s Setting up libglib2.0-0t64:ppc64el (2.82.2-3) ... 386s No schema files found: doing nothing. 386s Setting up libglib2.0-data (2.82.2-3) ... 386s Setting up vim-common (2:9.1.0861-1ubuntu1) ... 386s Setting up xz-utils (5.6.3-1) ... 386s Setting up gir1.2-glib-2.0:ppc64el (2.82.2-3) ... 386s Setting up lxd-installer (10) ... 386s Setting up python3-rpds-py (0.21.0-2ubuntu1) ... 387s Setting up dracut-install (105-2ubuntu2) ... 387s Setting up libplymouth5:ppc64el (24.004.60-2ubuntu3) ... 387s Setting up libgirepository-1.0-1:ppc64el (1.82.0-2) ... 387s Setting up curl (8.11.0-1ubuntu2) ... 387s Setting up python3-jsonschema-specifications (2023.12.1-2) ... 387s Setting up sg3-utils (1.48-0ubuntu1) ... 387s Setting up python3-blinker (1.9.0-1) ... 387s Setting up openssh-sftp-server (1:9.9p1-3ubuntu2) ... 387s Setting up python3-dbus (1.3.2-5build4) ... 387s Setting up openssh-server (1:9.9p1-3ubuntu2) ... 387s Installing new version of config file /etc/ssh/moduli ... 387s Replacing config file /etc/ssh/sshd_config with new version 388s Setting up plymouth (24.004.60-2ubuntu3) ... 388s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 388s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 398s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 399s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 399s Setting up lsvpd (1.7.14-1ubuntu3) ... 399s Setting up vim-tiny (2:9.1.0861-1ubuntu1) ... 399s Setting up sg3-utils-udev (1.48-0ubuntu1) ... 399s update-initramfs: deferring update (trigger activated) 399s Setting up plymouth-theme-ubuntu-text (24.004.60-2ubuntu3) ... 399s update-initramfs: deferring update (trigger activated) 399s Setting up gir1.2-girepository-2.0:ppc64el (1.82.0-2) ... 399s Setting up python3-gi (3.50.0-3build1) ... 399s Processing triggers for install-info (7.1.1-1) ... 399s Processing triggers for initramfs-tools (0.142ubuntu35) ... 399s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 399s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 408s Processing triggers for libc-bin (2.40-1ubuntu3) ... 408s Processing triggers for ufw (0.36.2-8) ... 408s Processing triggers for man-db (2.13.0-1) ... 410s Processing triggers for debianutils (5.21) ... 410s Reading package lists... 410s Building dependency tree... 410s Reading state information... 411s The following packages will be REMOVED: 411s libsgutils2-1.46-2* 411s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 411s After this operation, 380 kB disk space will be freed. 411s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73881 files and directories currently installed.) 411s Removing libsgutils2-1.46-2:ppc64el (1.46-3ubuntu5) ... 411s Processing triggers for libc-bin (2.40-1ubuntu3) ... 412s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 412s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 412s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 412s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 413s Reading package lists... 413s Reading package lists... 413s Building dependency tree... 413s Reading state information... 413s Calculating upgrade... 413s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 413s Reading package lists... 414s Building dependency tree... 414s Reading state information... 414s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 414s autopkgtest [09:09:55]: rebooting testbed after setup commands that affected boot 418s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 451s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 471s Reading package lists... 472s Building dependency tree... 472s Reading state information... 472s Starting pkgProblemResolver with broken count: 0 472s Starting 2 pkgProblemResolver with broken count: 0 472s Done 473s The following additional packages will be installed: 473s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-ironclad cl-rt 473s cl-trivial-gray-streams cpp cpp-14 cpp-14-powerpc64le-linux-gnu 473s cpp-powerpc64le-linux-gnu ecl gcc gcc-14 gcc-14-powerpc64le-linux-gnu 473s gcc-powerpc64le-linux-gnu libasan8 libatomic-ops-dev libcc1-0 libecl-dev 473s libecl21.2t64 libffi-dev libgc-dev libgc1 libgcc-14-dev libgmp-dev 473s libgmpxx4ldbl libgomp1 libisl23 libitm1 liblsan0 libmpc3 libncurses-dev 473s libquadmath0 libtsan2 libubsan1 473s Suggested packages: 473s cpp-doc gcc-14-locales cpp-14-doc slime ecl-doc gcc-multilib manpages-dev 473s autoconf automake libtool flex bison gdb gcc-doc gcc-14-doc 473s gdb-powerpc64le-linux-gnu gmp-doc libgmp10-doc libmpfr-dev ncurses-doc 473s Recommended packages: 473s cl-fiveam 473s The following NEW packages will be installed: 473s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 473s cl-ironclad cl-rt cl-trivial-gray-streams cpp cpp-14 473s cpp-14-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu ecl gcc gcc-14 473s gcc-14-powerpc64le-linux-gnu gcc-powerpc64le-linux-gnu libasan8 473s libatomic-ops-dev libcc1-0 libecl-dev libecl21.2t64 libffi-dev libgc-dev 473s libgc1 libgcc-14-dev libgmp-dev libgmpxx4ldbl libgomp1 libisl23 libitm1 473s liblsan0 libmpc3 libncurses-dev libquadmath0 libtsan2 libubsan1 473s 0 upgraded, 36 newly installed, 0 to remove and 0 not upgraded. 473s Need to get 48.2 MB/48.2 MB of archives. 473s After this operation, 172 MB of additional disk space will be used. 473s Get:1 /tmp/autopkgtest.YdNcR2/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [716 B] 473s Get:2 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-alexandria all 20240125.git8514d8e-1 [204 kB] 473s Get:3 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-bordeaux-threads all 0.8.8-5 [23.7 kB] 473s Get:4 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 473s Get:5 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 473s Get:6 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-ironclad all 0.60-2 [1243 kB] 473s Get:7 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-rt all 20090812.gita6a7503-1 [13.2 kB] 473s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el libisl23 ppc64el 0.27-1 [882 kB] 473s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libmpc3 ppc64el 1.3.1-1build2 [62.1 kB] 473s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-14-powerpc64le-linux-gnu ppc64el 14.2.0-8ubuntu1 [10.5 MB] 474s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-14 ppc64el 14.2.0-8ubuntu1 [1034 B] 474s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:14.1.0-2ubuntu1 [5456 B] 474s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el cpp ppc64el 4:14.1.0-2ubuntu1 [22.5 kB] 474s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgc1 ppc64el 1:8.2.8-1 [112 kB] 474s Get:15 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libecl21.2t64 ppc64el 21.2.1+ds-4.1ubuntu2 [2131 kB] 474s Get:16 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libecl-dev ppc64el 21.2.1+ds-4.1ubuntu2 [57.8 kB] 474s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el libffi-dev ppc64el 3.4.6-1build1 [67.5 kB] 474s Get:18 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgmpxx4ldbl ppc64el 2:6.3.0+dfsg-2ubuntu7 [10.2 kB] 474s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgmp-dev ppc64el 2:6.3.0+dfsg-2ubuntu7 [371 kB] 474s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libncurses-dev ppc64el 6.5-2 [480 kB] 474s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgc-dev ppc64el 1:8.2.8-1 [299 kB] 474s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el libatomic-ops-dev ppc64el 7.8.2-1build1 [84.9 kB] 474s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcc1-0 ppc64el 14.2.0-8ubuntu1 [48.1 kB] 474s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgomp1 ppc64el 14.2.0-8ubuntu1 [161 kB] 474s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el libitm1 ppc64el 14.2.0-8ubuntu1 [31.9 kB] 474s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libasan8 ppc64el 14.2.0-8ubuntu1 [2945 kB] 474s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblsan0 ppc64el 14.2.0-8ubuntu1 [1322 kB] 474s Get:28 http://ftpmaster.internal/ubuntu plucky/main ppc64el libtsan2 ppc64el 14.2.0-8ubuntu1 [2695 kB] 474s Get:29 http://ftpmaster.internal/ubuntu plucky/main ppc64el libubsan1 ppc64el 14.2.0-8ubuntu1 [1191 kB] 474s Get:30 http://ftpmaster.internal/ubuntu plucky/main ppc64el libquadmath0 ppc64el 14.2.0-8ubuntu1 [158 kB] 474s Get:31 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgcc-14-dev ppc64el 14.2.0-8ubuntu1 [1619 kB] 474s Get:32 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-14-powerpc64le-linux-gnu ppc64el 14.2.0-8ubuntu1 [20.6 MB] 475s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-14 ppc64el 14.2.0-8ubuntu1 [528 kB] 475s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:14.1.0-2ubuntu1 [1222 B] 475s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el gcc ppc64el 4:14.1.0-2ubuntu1 [5006 B] 475s Get:36 http://ftpmaster.internal/ubuntu plucky/universe ppc64el ecl ppc64el 21.2.1+ds-4.1ubuntu2 [128 kB] 475s Fetched 48.2 MB in 2s (22.0 MB/s) 475s Selecting previously unselected package cl-alexandria. 476s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73876 files and directories currently installed.) 476s Preparing to unpack .../00-cl-alexandria_20240125.git8514d8e-1_all.deb ... 476s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 476s Selecting previously unselected package cl-bordeaux-threads. 476s Preparing to unpack .../01-cl-bordeaux-threads_0.8.8-5_all.deb ... 476s Unpacking cl-bordeaux-threads (0.8.8-5) ... 476s Selecting previously unselected package cl-trivial-gray-streams. 476s Preparing to unpack .../02-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 476s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 476s Selecting previously unselected package cl-flexi-streams. 476s Preparing to unpack .../03-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 476s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 476s Selecting previously unselected package cl-ironclad. 476s Preparing to unpack .../04-cl-ironclad_0.60-2_all.deb ... 476s Unpacking cl-ironclad (0.60-2) ... 476s Selecting previously unselected package cl-rt. 476s Preparing to unpack .../05-cl-rt_20090812.gita6a7503-1_all.deb ... 476s Unpacking cl-rt (20090812.gita6a7503-1) ... 476s Selecting previously unselected package libisl23:ppc64el. 476s Preparing to unpack .../06-libisl23_0.27-1_ppc64el.deb ... 476s Unpacking libisl23:ppc64el (0.27-1) ... 476s Selecting previously unselected package libmpc3:ppc64el. 476s Preparing to unpack .../07-libmpc3_1.3.1-1build2_ppc64el.deb ... 476s Unpacking libmpc3:ppc64el (1.3.1-1build2) ... 476s Selecting previously unselected package cpp-14-powerpc64le-linux-gnu. 476s Preparing to unpack .../08-cpp-14-powerpc64le-linux-gnu_14.2.0-8ubuntu1_ppc64el.deb ... 476s Unpacking cpp-14-powerpc64le-linux-gnu (14.2.0-8ubuntu1) ... 476s Selecting previously unselected package cpp-14. 476s Preparing to unpack .../09-cpp-14_14.2.0-8ubuntu1_ppc64el.deb ... 476s Unpacking cpp-14 (14.2.0-8ubuntu1) ... 476s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 476s Preparing to unpack .../10-cpp-powerpc64le-linux-gnu_4%3a14.1.0-2ubuntu1_ppc64el.deb ... 476s Unpacking cpp-powerpc64le-linux-gnu (4:14.1.0-2ubuntu1) ... 476s Selecting previously unselected package cpp. 476s Preparing to unpack .../11-cpp_4%3a14.1.0-2ubuntu1_ppc64el.deb ... 476s Unpacking cpp (4:14.1.0-2ubuntu1) ... 476s Selecting previously unselected package libgc1:ppc64el. 476s Preparing to unpack .../12-libgc1_1%3a8.2.8-1_ppc64el.deb ... 476s Unpacking libgc1:ppc64el (1:8.2.8-1) ... 476s Selecting previously unselected package libecl21.2t64:ppc64el. 476s Preparing to unpack .../13-libecl21.2t64_21.2.1+ds-4.1ubuntu2_ppc64el.deb ... 476s Unpacking libecl21.2t64:ppc64el (21.2.1+ds-4.1ubuntu2) ... 476s Selecting previously unselected package libecl-dev:ppc64el. 476s Preparing to unpack .../14-libecl-dev_21.2.1+ds-4.1ubuntu2_ppc64el.deb ... 476s Unpacking libecl-dev:ppc64el (21.2.1+ds-4.1ubuntu2) ... 476s Selecting previously unselected package libffi-dev:ppc64el. 476s Preparing to unpack .../15-libffi-dev_3.4.6-1build1_ppc64el.deb ... 476s Unpacking libffi-dev:ppc64el (3.4.6-1build1) ... 476s Selecting previously unselected package libgmpxx4ldbl:ppc64el. 476s Preparing to unpack .../16-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu7_ppc64el.deb ... 476s Unpacking libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 476s Selecting previously unselected package libgmp-dev:ppc64el. 476s Preparing to unpack .../17-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu7_ppc64el.deb ... 476s Unpacking libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 476s Selecting previously unselected package libncurses-dev:ppc64el. 476s Preparing to unpack .../18-libncurses-dev_6.5-2_ppc64el.deb ... 476s Unpacking libncurses-dev:ppc64el (6.5-2) ... 476s Selecting previously unselected package libgc-dev:ppc64el. 476s Preparing to unpack .../19-libgc-dev_1%3a8.2.8-1_ppc64el.deb ... 476s Unpacking libgc-dev:ppc64el (1:8.2.8-1) ... 476s Selecting previously unselected package libatomic-ops-dev:ppc64el. 476s Preparing to unpack .../20-libatomic-ops-dev_7.8.2-1build1_ppc64el.deb ... 476s Unpacking libatomic-ops-dev:ppc64el (7.8.2-1build1) ... 476s Selecting previously unselected package libcc1-0:ppc64el. 476s Preparing to unpack .../21-libcc1-0_14.2.0-8ubuntu1_ppc64el.deb ... 476s Unpacking libcc1-0:ppc64el (14.2.0-8ubuntu1) ... 476s Selecting previously unselected package libgomp1:ppc64el. 476s Preparing to unpack .../22-libgomp1_14.2.0-8ubuntu1_ppc64el.deb ... 476s Unpacking libgomp1:ppc64el (14.2.0-8ubuntu1) ... 476s Selecting previously unselected package libitm1:ppc64el. 476s Preparing to unpack .../23-libitm1_14.2.0-8ubuntu1_ppc64el.deb ... 476s Unpacking libitm1:ppc64el (14.2.0-8ubuntu1) ... 476s Selecting previously unselected package libasan8:ppc64el. 476s Preparing to unpack .../24-libasan8_14.2.0-8ubuntu1_ppc64el.deb ... 476s Unpacking libasan8:ppc64el (14.2.0-8ubuntu1) ... 476s Selecting previously unselected package liblsan0:ppc64el. 476s Preparing to unpack .../25-liblsan0_14.2.0-8ubuntu1_ppc64el.deb ... 476s Unpacking liblsan0:ppc64el (14.2.0-8ubuntu1) ... 476s Selecting previously unselected package libtsan2:ppc64el. 476s Preparing to unpack .../26-libtsan2_14.2.0-8ubuntu1_ppc64el.deb ... 476s Unpacking libtsan2:ppc64el (14.2.0-8ubuntu1) ... 476s Selecting previously unselected package libubsan1:ppc64el. 476s Preparing to unpack .../27-libubsan1_14.2.0-8ubuntu1_ppc64el.deb ... 476s Unpacking libubsan1:ppc64el (14.2.0-8ubuntu1) ... 477s Selecting previously unselected package libquadmath0:ppc64el. 477s Preparing to unpack .../28-libquadmath0_14.2.0-8ubuntu1_ppc64el.deb ... 477s Unpacking libquadmath0:ppc64el (14.2.0-8ubuntu1) ... 477s Selecting previously unselected package libgcc-14-dev:ppc64el. 477s Preparing to unpack .../29-libgcc-14-dev_14.2.0-8ubuntu1_ppc64el.deb ... 477s Unpacking libgcc-14-dev:ppc64el (14.2.0-8ubuntu1) ... 477s Selecting previously unselected package gcc-14-powerpc64le-linux-gnu. 477s Preparing to unpack .../30-gcc-14-powerpc64le-linux-gnu_14.2.0-8ubuntu1_ppc64el.deb ... 477s Unpacking gcc-14-powerpc64le-linux-gnu (14.2.0-8ubuntu1) ... 477s Selecting previously unselected package gcc-14. 477s Preparing to unpack .../31-gcc-14_14.2.0-8ubuntu1_ppc64el.deb ... 477s Unpacking gcc-14 (14.2.0-8ubuntu1) ... 477s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 477s Preparing to unpack .../32-gcc-powerpc64le-linux-gnu_4%3a14.1.0-2ubuntu1_ppc64el.deb ... 477s Unpacking gcc-powerpc64le-linux-gnu (4:14.1.0-2ubuntu1) ... 477s Selecting previously unselected package gcc. 477s Preparing to unpack .../33-gcc_4%3a14.1.0-2ubuntu1_ppc64el.deb ... 477s Unpacking gcc (4:14.1.0-2ubuntu1) ... 477s Selecting previously unselected package ecl. 477s Preparing to unpack .../34-ecl_21.2.1+ds-4.1ubuntu2_ppc64el.deb ... 477s Unpacking ecl (21.2.1+ds-4.1ubuntu2) ... 477s Selecting previously unselected package autopkgtest-satdep. 477s Preparing to unpack .../35-2-autopkgtest-satdep.deb ... 477s Unpacking autopkgtest-satdep (0) ... 477s Setting up libncurses-dev:ppc64el (6.5-2) ... 477s Setting up libgomp1:ppc64el (14.2.0-8ubuntu1) ... 477s Setting up libffi-dev:ppc64el (3.4.6-1build1) ... 477s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 477s Setting up libgmpxx4ldbl:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 477s Setting up libquadmath0:ppc64el (14.2.0-8ubuntu1) ... 477s Setting up libmpc3:ppc64el (1.3.1-1build2) ... 477s Setting up libgc1:ppc64el (1:8.2.8-1) ... 477s Setting up libubsan1:ppc64el (14.2.0-8ubuntu1) ... 477s Setting up libasan8:ppc64el (14.2.0-8ubuntu1) ... 477s Setting up cl-alexandria (20240125.git8514d8e-1) ... 477s Setting up libatomic-ops-dev:ppc64el (7.8.2-1build1) ... 477s Setting up cl-rt (20090812.gita6a7503-1) ... 477s Setting up libtsan2:ppc64el (14.2.0-8ubuntu1) ... 477s Setting up libisl23:ppc64el (0.27-1) ... 477s Setting up libgc-dev:ppc64el (1:8.2.8-1) ... 477s Setting up libcc1-0:ppc64el (14.2.0-8ubuntu1) ... 477s Setting up liblsan0:ppc64el (14.2.0-8ubuntu1) ... 477s Setting up libitm1:ppc64el (14.2.0-8ubuntu1) ... 477s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 477s Setting up libgmp-dev:ppc64el (2:6.3.0+dfsg-2ubuntu7) ... 477s Setting up libecl21.2t64:ppc64el (21.2.1+ds-4.1ubuntu2) ... 477s Setting up libecl-dev:ppc64el (21.2.1+ds-4.1ubuntu2) ... 477s Setting up cl-bordeaux-threads (0.8.8-5) ... 477s Setting up cpp-14-powerpc64le-linux-gnu (14.2.0-8ubuntu1) ... 477s Setting up cpp-14 (14.2.0-8ubuntu1) ... 477s Setting up libgcc-14-dev:ppc64el (14.2.0-8ubuntu1) ... 477s Setting up cpp-powerpc64le-linux-gnu (4:14.1.0-2ubuntu1) ... 477s Setting up gcc-14-powerpc64le-linux-gnu (14.2.0-8ubuntu1) ... 477s Setting up cl-ironclad (0.60-2) ... 477s Setting up gcc-14 (14.2.0-8ubuntu1) ... 477s Setting up gcc-powerpc64le-linux-gnu (4:14.1.0-2ubuntu1) ... 477s Setting up cpp (4:14.1.0-2ubuntu1) ... 477s Setting up gcc (4:14.1.0-2ubuntu1) ... 477s Setting up ecl (21.2.1+ds-4.1ubuntu2) ... 477s Setting up autopkgtest-satdep (0) ... 477s Processing triggers for man-db (2.13.0-1) ... 478s Processing triggers for install-info (7.1.1-1) ... 478s Processing triggers for libc-bin (2.40-1ubuntu3) ... 481s (Reading database ... 75148 files and directories currently installed.) 481s Removing autopkgtest-satdep (0) ... 483s autopkgtest [09:11:04]: test command2: ecl -norc -shell debian/tests/runtests.lisp 483s autopkgtest [09:11:04]: test command2: [----------------------- 483s ;;; Loading #P"/usr/lib/powerpc64le-linux-gnu/ecl-21.2.1/asdf.fas" 484s ;;; 484s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 484s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 484s ;;; 484s ;;; End of Pass 1. 484s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp. 484s ;;; 484s ;;; 484s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 484s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 484s ;;; 485s ;;; End of Pass 1. 485s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp. 485s ;;; 485s ;;; 485s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 485s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 485s ;;; 485s ;;; End of Pass 1. 485s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp. 485s ;;; 485s ;;; 485s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 485s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 485s ;;; 485s ;;; End of Pass 1. 485s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp. 485s ;;; 485s ;;; 485s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 485s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 485s ;;; 486s ;;; End of Pass 1. 486s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp. 486s ;;; 486s ;;; 486s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 486s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 486s ;;; 486s ;;; End of Pass 1. 486s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp. 486s ;;; 486s ;;; 486s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 486s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 486s ;;; 487s ;;; End of Pass 1. 487s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp. 487s ;;; 487s ;;; 487s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 487s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 487s ;;; 488s ;;; End of Pass 1. 488s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp. 488s ;;; 488s ;;; 488s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 488s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 488s ;;; 489s ;;; End of Pass 1. 489s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp. 489s ;;; 489s ;;; 489s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 489s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 489s ;;; 490s ;;; End of Pass 1. 490s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp. 490s ;;; 490s ;;; 490s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 490s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 490s ;;; 491s ;;; End of Pass 1. 491s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp. 491s ;;; 491s ;;; 491s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 491s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 491s ;;; 491s ;;; End of Pass 1. 491s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp. 491s ;;; 492s ;;; 492s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 492s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 492s ;;; 492s ;;; End of Pass 1. 492s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp. 492s ;;; 492s ;;; 492s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 492s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 492s ;;; 492s ;;; End of Pass 1. 492s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp. 492s ;;; 492s ;;; 492s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 492s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 492s ;;; 494s ;;; End of Pass 1. 494s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp. 494s ;;; 494s ;;; 494s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 494s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 494s ;;; 495s ;;; End of Pass 1. 495s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp. 495s ;;; 495s ;;; 495s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 495s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 495s ;;; 495s ;;; End of Pass 1. 495s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp. 495s ;;; 495s ;;; 495s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 495s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 495s ;;; 495s ;;; End of Pass 1. 495s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp. 495s ;;; 495s ;;; 495s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 495s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 495s ;;; 496s ;;; End of Pass 1. 496s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp. 496s ;;; 496s ;;; 496s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 496s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 496s ;;; 496s ;;; End of Pass 1. 496s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp. 496s ;;; 496s ;;; 496s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 496s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 496s ;;; 496s ;;; End of Pass 1. 496s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp. 496s ;;; 496s ;;; 496s ;;; Compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 496s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 496s ;;; 497s ;;; End of Pass 1. 497s ;;; Finished compiling /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp. 497s ;;; 497s ;;; 497s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl.lisp. 497s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 497s ;;; 497s ;;; End of Pass 1. 497s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl.lisp. 497s ;;; 497s ;;; 497s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads.lisp. 497s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 497s ;;; 497s ;;; End of Pass 1. 497s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads.lisp. 497s ;;; 497s ;;; 497s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/impl-ecl.lisp. 497s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 497s ;;; 498s ;;; End of Pass 1. 498s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/impl-ecl.lisp. 498s ;;; 498s ;;; 498s ;;; Compiling /usr/share/common-lisp/source/bordeaux-threads/src/default-implementations.lisp. 498s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 498s ;;; 499s ;;; End of Pass 1. 499s ;;; Finished compiling /usr/share/common-lisp/source/bordeaux-threads/src/default-implementations.lisp. 499s ;;; 499s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 499s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 499s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 499s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 499s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 499s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 499s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 499s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 499s ;;; Warning: ;;; 499s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 499s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 499s ;;; 499s ;;; End of Pass 1.compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 499s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 499s 499s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/package.lisp. 499s ;;; 499s ;;; 499s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 499s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 499s ;;; 500s ;;; End of Pass 1. 500s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/conditions.lisp. 500s ;;; 500s ;;; 500s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 500s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 500s ;;; 500s ;;; End of Pass 1. 500s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/generic.lisp. 500s ;;; 501s ;;; 501s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 501s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 501s ;;; 501s ;;; End of Pass 1. 501s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp. 501s ;;; 501s ;;; 501s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 501s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 501s ;;; 501s ;;; End of Pass 1. 501s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/util.lisp. 501s ;;; 502s ;;; 502s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 502s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 502s ;;; 502s ;;; End of Pass 1. 502s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/opt/ecl/c-functions.lisp. 502s ;;; 502s ;;; 502s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 502s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 502s ;;; 503s ;;; Style warning: 503s ;;; in file common.lisp, position 31524 503s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 503s ;;; ! The variable BLOCK-LENGTH is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 31524 503s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 503s ;;; ! The variable INPUT-BLOCK1 is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 31524 503s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 503s ;;; ! The variable INPUT-BLOCK1-START is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 31524 503s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 503s ;;; ! The variable INPUT-BLOCK2 is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 31524 503s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 503s ;;; ! The variable INPUT-BLOCK2-START is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 31524 503s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 503s ;;; ! The variable OUTPUT-BLOCK is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 31524 503s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 503s ;;; ! The variable OUTPUT-BLOCK-START is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 31524 503s ;;; at (DEFINE-COMPILER-MACRO XOR-BLOCK ...) 503s ;;; ! The variable ENV is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 34632 503s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 503s ;;; ! The variable BLOCK-LENGTH is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 34632 503s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 503s ;;; ! The variable INPUT-BLOCK is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 34632 503s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 503s ;;; ! The variable INPUT-BLOCK-START is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 34632 503s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 503s ;;; ! The variable OUTPUT-BLOCK is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 34632 503s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 503s ;;; ! The variable OUTPUT-BLOCK-START is not used. 503s ;;; Style warning: 503s ;;; in file common.lisp, position 34632 503s ;;; at (DEFINE-COMPILER-MACRO COPY-BLOCK ...) 503s ;;; ! The variable ENV is not used. 504s ;;; End of Pass 1. 504s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/common.lisp. 504s ;;; 504s ;;; Warning: Lisp compilation had style-warnings while 504s compiling # 504s ;;; 504s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 504s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 504s ;;; 505s ;;; End of Pass 1. 505s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp. 505s ;;; 505s ;;; 505s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 505s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 505s ;;; 505s ;;; End of Pass 1. 505s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp. 505s ;;; 506s ;;; 506s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 506s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 506s ;;; 506s ;;; End of Pass 1. 506s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp. 506s ;;; 506s ;;; 506s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 506s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 506s ;;; 518s ;;; End of Pass 1. 518s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp. 518s ;;; 518s ;;; 518s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 518s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 518s ;;; 519s ;;; End of Pass 1. 519s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp. 519s ;;; 520s ;;; 520s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 520s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 520s ;;; 520s ;;; End of Pass 1. 520s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp. 520s ;;; 520s ;;; 520s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 520s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 520s ;;; 520s ;;; End of Pass 1. 520s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp. 520s ;;; 520s ;;; 520s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 520s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 520s ;;; 521s ;;; End of Pass 1. 521s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp. 521s ;;; 521s ;;; 521s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 521s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 521s ;;; 522s ;;; End of Pass 1. 522s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/math.lisp. 522s ;;; 522s ;;; 522s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 522s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 522s ;;; 523s ;;; End of Pass 1. 523s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp. 523s ;;; 523s ;;; 523s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 523s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 523s ;;; 524s ;;; End of Pass 1. 524s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp. 524s ;;; 524s ;;; 524s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 524s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 524s ;;; 524s ;;; End of Pass 1. 524s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp. 524s ;;; 524s ;;; 524s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 524s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 524s ;;; 524s ;;; End of Pass 1. 524s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp. 524s ;;; 524s ;;; 524s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 524s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 524s ;;; 525s ;;; End of Pass 1. 525s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp. 525s ;;; 525s ;;; 525s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 525s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 525s ;;; 525s ;;; End of Pass 1. 525s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp. 525s ;;; 525s ;;; 525s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 525s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 525s ;;; 529s ;;; End of Pass 1. 529s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp. 529s ;;; 529s ;;; 529s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 529s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 529s ;;; 529s ;;; End of Pass 1. 529s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp. 529s ;;; 530s ;;; 530s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 530s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 530s ;;; 535s ;;; End of Pass 1. 535s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp. 535s ;;; 535s ;;; 535s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 535s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 535s ;;; 536s ;;; Warning: 536s ;;; in file blowfish.lisp, position 13227 536s ;;; at (DEFMETHOD SCHEDULE-KEY ...) 536s ;;; ! Declaration of type 536s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 8) (*)) 536s ;;; was found for not bound variable KEY. 537s ;;; End of Pass 1. 537s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp. 537s ;;; 537s ;;; Warning: Lisp compilation had style-warnings while 537s compiling # 537s ;;; 537s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 537s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 537s ;;; 539s ;;; End of Pass 1. 539s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp. 539s ;;; 539s ;;; 539s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 539s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 539s ;;; 545s ;;; End of Pass 1. 545s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp. 545s ;;; 546s ;;; 546s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 546s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 546s ;;; 547s ;;; End of Pass 1. 547s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp. 547s ;;; 547s ;;; 547s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 547s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 547s ;;; 547s ;;; End of Pass 1. 547s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp. 547s ;;; 547s ;;; 547s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 547s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 547s ;;; 549s ;;; Warning: 549s ;;; in file des.lisp, position 13763 549s ;;; at (DEFUN DES-COOK-KEY-SCHEDULE ...) 549s ;;; ! Declaration of type 549s ;;; DES-ROUND-KEYS 549s ;;; was found for not bound variable DOUGH. 551s ;;; End of Pass 1. 551s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp. 551s ;;; 551s ;;; Warning: Lisp compilation had style-warnings while 551s compiling # 551s ;;; 551s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 551s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 551s ;;; 552s ;;; End of Pass 1. 552s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp. 552s ;;; 552s ;;; 552s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 552s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 552s ;;; 761s ;;; End of Pass 1. 761s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp. 761s ;;; 761s ;;; 761s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 761s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 761s ;;; 762s ;;; End of Pass 1. 762s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp. 762s ;;; 762s ;;; 762s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 762s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 762s ;;; 763s ;;; End of Pass 1. 763s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp. 763s ;;; 763s ;;; 763s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 763s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 763s ;;; 790s ;;; End of Pass 1. 790s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp. 790s ;;; 790s ;;; 790s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 790s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 790s ;;; 792s ;;; End of Pass 1. 792s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp. 792s ;;; 793s ;;; 793s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 793s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 793s ;;; 800s ;;; End of Pass 1. 800s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp. 800s ;;; 800s ;;; 800s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 800s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 800s ;;; 801s ;;; End of Pass 1. 801s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp. 801s ;;; 801s ;;; 801s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 801s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 801s ;;; 807s ;;; End of Pass 1. 807s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp. 807s ;;; 807s ;;; 807s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 807s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 807s ;;; 808s ;;; End of Pass 1. 808s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp. 808s ;;; 808s ;;; 808s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 808s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 808s ;;; 815s ;;; End of Pass 1. 815s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp. 815s ;;; 815s ;;; 815s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 815s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 815s ;;; 837s ;;; End of Pass 1. 837s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp. 837s ;;; 837s ;;; 837s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 837s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 837s ;;; 851s ;;; End of Pass 1. 851s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp. 851s ;;; 851s ;;; 851s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 851s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 851s ;;; 862s ;;; End of Pass 1. 862s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp. 862s ;;; 863s ;;; 863s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 863s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 863s ;;; 868s ;;; End of Pass 1. 868s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp. 868s ;;; 868s ;;; 868s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 868s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 868s ;;; 868s ;;; End of Pass 1. 868s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp. 868s ;;; 869s ;;; 869s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 869s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 869s ;;; 984s ;;; End of Pass 1. 984s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp. 984s ;;; 984s ;;; 984s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 984s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 984s ;;; 992s ;;; End of Pass 1. 992s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp. 992s ;;; 992s ;;; 992s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 992s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 992s ;;; 992s ;;; End of Pass 1. 992s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp. 992s ;;; 992s ;;; 992s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 992s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 992s ;;; 994s ;;; End of Pass 1. 994s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp. 994s ;;; 994s ;;; 994s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 994s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 994s ;;; 994s ;;; End of Pass 1. 994s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp. 994s ;;; 994s ;;; 994s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 994s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 994s ;;; 1002s ;;; End of Pass 1. 1002s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp. 1002s ;;; 1002s ;;; 1002s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 1002s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1002s ;;; 1005s ;;; End of Pass 1. 1005s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp. 1005s ;;; 1005s ;;; 1005s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 1005s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1005s ;;; 1006s ;;; End of Pass 1. 1006s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp. 1006s ;;; 1006s ;;; 1006s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 1006s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1006s ;;; 1006s ;;; End of Pass 1. 1006s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp. 1006s ;;; 1006s ;;; 1006s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 1006s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1006s ;;; 1106s ;;; End of Pass 1. 1106s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp. 1106s ;;; 1106s ;;; 1106s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 1106s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1106s ;;; 1111s ;;; End of Pass 1. 1111s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp. 1111s ;;; 1111s ;;; 1111s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 1111s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1111s ;;; 1156s ;;; End of Pass 1. 1156s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp. 1156s ;;; 1156s ;;; 1156s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 1156s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1156s ;;; 1156s ;;; End of Pass 1. 1156s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp. 1156s ;;; 1156s ;;; 1156s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 1156s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1156s ;;; 1157s ;;; End of Pass 1. 1157s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp. 1157s ;;; 1157s ;;; 1157s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 1157s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1157s ;;; 1158s ;;; End of Pass 1. 1158s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp. 1158s ;;; 1159s ;;; 1159s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 1159s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1159s ;;; 1159s ;;; End of Pass 1. 1159s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp. 1159s ;;; 1159s ;;; 1159s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 1159s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1159s ;;; 1161s ;;; End of Pass 1. 1161s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp. 1161s ;;; 1161s ;;; 1161s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 1161s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1161s ;;; 1164s ;;; End of Pass 1. 1164s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp. 1164s ;;; 1164s ;;; 1164s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 1164s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1164s ;;; 1166s ;;; End of Pass 1. 1166s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp. 1166s ;;; 1166s ;;; 1166s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 1166s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1166s ;;; 1170s ;;; End of Pass 1. 1170s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp. 1170s ;;; 1170s ;;; 1170s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 1170s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1170s ;;; 1173s ;;; End of Pass 1. 1173s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp. 1173s ;;; 1173s ;;; 1173s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 1173s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1173s ;;; 1177s ;;; End of Pass 1. 1177s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp. 1177s ;;; 1177s ;;; 1177s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 1177s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1177s ;;; 1182s ;;; End of Pass 1. 1182s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp. 1182s ;;; 1182s ;;; 1182s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 1182s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1182s ;;; 1185s ;;; End of Pass 1. 1185s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp. 1185s ;;; 1185s ;;; 1185s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 1185s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1185s ;;; 1193s ;;; End of Pass 1. 1193s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp. 1193s ;;; 1193s ;;; 1193s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 1193s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1193s ;;; 1196s ;;; End of Pass 1. 1196s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp. 1196s ;;; 1196s ;;; 1196s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 1196s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1196s ;;; 1196s ;;; End of Pass 1. 1196s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp. 1196s ;;; 1197s ;;; 1197s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 1197s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1197s ;;; 1204s ;;; End of Pass 1. 1204s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp. 1204s ;;; 1205s ;;; 1205s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 1205s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1205s ;;; 1205s ;;; End of Pass 1. 1205s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp. 1205s ;;; 1205s ;;; 1205s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 1205s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1205s ;;; 1205s ;;; End of Pass 1. 1205s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp. 1205s ;;; 1205s ;;; 1205s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 1205s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1205s ;;; 1206s ;;; End of Pass 1. 1206s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp. 1206s ;;; 1206s ;;; 1206s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 1206s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1206s ;;; 1206s ;;; End of Pass 1. 1206s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp. 1206s ;;; 1206s ;;; 1206s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 1206s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1206s ;;; 1206s ;;; Warning: 1206s ;;; in file gmac.lisp, position 6899 1206s ;;; at (DEFUN GMAC-MUL ...) 1206s ;;; ! Declaration of type 1206s ;;; (SIMPLE-ARRAY (UNSIGNED-BYTE 64) (128 2 2)) 1207s ;;; was found for not bound variable KEY. 1210s ;;; End of Pass 1. 1210s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp. 1210s ;;; 1210s ;;; Warning: Lisp compilation had style-warnings while 1210s compiling # 1210s ;;; 1210s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1210s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1210s ;;; 1211s ;;; End of Pass 1. 1211s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp. 1211s ;;; 1211s ;;; 1211s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1211s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1211s ;;; 1212s ;;; End of Pass 1. 1212s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp. 1212s ;;; 1212s ;;; 1212s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1212s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1212s ;;; 1213s ;;; End of Pass 1. 1213s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp. 1213s ;;; 1213s ;;; 1213s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1213s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1213s ;;; 1213s ;;; End of Pass 1. 1213s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp. 1213s ;;; 1213s ;;; 1213s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1213s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1213s ;;; 1213s ;;; End of Pass 1. 1213s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp. 1213s ;;; 1214s ;;; 1214s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1214s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1214s ;;; 1214s ;;; End of Pass 1. 1214s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp. 1214s ;;; 1214s ;;; 1214s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1214s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1214s ;;; 1214s ;;; End of Pass 1. 1214s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp. 1214s ;;; 1214s ;;; 1214s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1214s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1214s ;;; 1215s ;;; End of Pass 1. 1215s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp. 1215s ;;; 1215s ;;; 1215s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1215s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1215s ;;; 1219s ;;; End of Pass 1. 1219s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp. 1219s ;;; 1219s ;;; 1219s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1219s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1219s ;;; 1219s ;;; End of Pass 1. 1219s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp. 1219s ;;; 1220s ;;; 1220s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1220s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1220s ;;; 1220s ;;; End of Pass 1. 1220s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp. 1220s ;;; 1220s ;;; 1220s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1220s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1220s ;;; 1220s ;;; End of Pass 1. 1220s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp. 1220s ;;; 1220s ;;; 1220s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1220s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1220s ;;; 1220s ;;; End of Pass 1. 1220s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp. 1220s ;;; 1221s ;;; 1221s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1221s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1221s ;;; 1221s ;;; End of Pass 1. 1221s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp. 1221s ;;; 1221s ;;; 1221s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1221s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1221s ;;; 1221s ;;; End of Pass 1. 1221s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp. 1221s ;;; 1222s ;;; 1222s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1222s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1222s ;;; 1222s ;;; End of Pass 1. 1222s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp. 1222s ;;; 1222s ;;; 1222s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1222s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1222s ;;; 1223s ;;; End of Pass 1. 1223s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp. 1223s ;;; 1223s ;;; 1223s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1223s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1223s ;;; 1223s ;;; End of Pass 1. 1223s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp. 1223s ;;; 1223s ;;; 1223s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1223s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1223s ;;; 1224s ;;; End of Pass 1. 1224s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp. 1224s ;;; 1224s ;;; 1224s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1224s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1224s ;;; 1225s ;;; End of Pass 1. 1225s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp. 1225s ;;; 1225s ;;; 1225s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1225s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1225s ;;; 1226s ;;; End of Pass 1. 1226s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp. 1226s ;;; 1226s ;;; 1226s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1226s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1226s ;;; 1227s ;;; End of Pass 1. 1227s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp. 1227s ;;; 1227s ;;; 1227s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1227s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1227s ;;; 1228s ;;; End of Pass 1. 1228s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp. 1228s ;;; 1228s ;;; 1228s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1228s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1228s ;;; 1229s ;;; End of Pass 1. 1229s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp. 1229s ;;; 1229s ;;; 1229s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1229s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1229s ;;; 1230s ;;; End of Pass 1. 1230s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp. 1230s ;;; 1230s ;;; 1230s ;;; Compiling /usr/share/common-lisp/source/rt/rt.lisp. 1230s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1230s ;;; 1231s ;;; End of Pass 1. 1231s ;;; Finished compiling /usr/share/common-lisp/source/rt/rt.lisp. 1231s ;;; 1231s ;;; 1231s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1231s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1231s ;;; 1233s ;;; End of Pass 1. 1233s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp. 1233s ;;; 1233s ;;; 1233s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1233s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1233s ;;; 1233s ;;; End of Pass 1. 1233s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp. 1233s ;;; 1233s ;;; 1233s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1233s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1233s ;;; 1233s ;;; End of Pass 1. 1233s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp. 1233s ;;; 1233s ;;; 1233s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1233s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1233s ;;; 1234s ;;; End of Pass 1. 1234s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp. 1234s ;;; 1234s ;;; 1234s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1234s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1234s ;;; 1234s ;;; End of Pass 1. 1234s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp. 1234s ;;; 1234s ;;; 1234s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1234s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1234s ;;; 1234s ;;; End of Pass 1. 1234s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp. 1234s ;;; 1235s ;;; 1235s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1235s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1235s ;;; 1238s ;;; End of Pass 1. 1238s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp. 1238s ;;; 1238s ;;; 1238s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1238s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1238s ;;; 1238s ;;; End of Pass 1. 1238s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp. 1238s ;;; 1238s ;;; 1238s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1238s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1238s ;;; 1238s ;;; End of Pass 1. 1238s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp. 1238s ;;; 1239s ;;; 1239s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1239s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1239s ;;; 1239s ;;; End of Pass 1. 1239s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp. 1239s ;;; 1239s ;;; 1239s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1239s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1239s ;;; 1239s ;;; End of Pass 1. 1239s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp. 1239s ;;; 1239s ;;; 1239s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1239s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1239s ;;; 1239s ;;; End of Pass 1. 1239s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp. 1239s ;;; 1239s ;;; 1239s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1239s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1239s ;;; 1239s ;;; End of Pass 1. 1239s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp. 1239s ;;; 1240s ;;; 1240s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1240s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1240s ;;; 1240s ;;; End of Pass 1. 1240s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp. 1240s ;;; 1240s ;;; 1240s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1240s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1240s ;;; 1240s ;;; End of Pass 1. 1240s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp. 1240s ;;; 1240s ;;; 1240s ;;; Compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1240s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1240s ;;; 1240s ;;; End of Pass 1. 1240s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp. 1240s ;;; 1241s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1241s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1241s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1241s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1241s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1241s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1241s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1241s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1241s ;;; Warning: compiling # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1241s ;;; Warning: loading # completed without its input file #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1241s ;;; 1241s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1241s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1241s ;;; 1241s ;;; End of Pass 1. 1241s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp. 1241s ;;; 1241s ;;; 1241s ;;; Compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1241s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1241s ;;; 1241s ;;; End of Pass 1. 1241s ;;; Finished compiling /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp. 1241s ;;; 1242s ;;; 1242s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1242s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1242s ;;; 1242s ;;; End of Pass 1. 1242s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp. 1242s ;;; 1242s ;;; 1242s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1242s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1242s ;;; 1242s ;;; End of Pass 1. 1242s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp. 1242s ;;; 1242s ;;; 1242s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1242s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1242s ;;; 1242s ;;; End of Pass 1. 1242s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp. 1242s ;;; 1242s ;;; 1242s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1242s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1242s ;;; 1243s ;;; End of Pass 1. 1243s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp. 1243s ;;; 1243s ;;; 1243s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1243s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1243s ;;; 1243s ;;; End of Pass 1. 1243s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp. 1243s ;;; 1243s ;;; 1243s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1243s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1243s ;;; 1243s ;;; End of Pass 1. 1243s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp. 1243s ;;; 1243s ;;; 1243s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1243s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1243s ;;; 1258s ;;; End of Pass 1. 1258s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp. 1258s ;;; 1258s ;;; 1258s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1258s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1258s ;;; 1258s ;;; End of Pass 1. 1258s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp. 1258s ;;; 1258s ;;; 1258s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1258s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1258s ;;; 1259s ;;; End of Pass 1. 1259s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp. 1259s ;;; 1259s ;;; 1259s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1259s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1259s ;;; 1259s ;;; End of Pass 1. 1259s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/util.lisp. 1259s ;;; 1259s ;;; 1259s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1259s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1259s ;;; 1260s ;;; End of Pass 1. 1260s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp. 1260s ;;; 1260s ;;; 1260s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1260s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1260s ;;; 1260s ;;; End of Pass 1. 1260s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp. 1260s ;;; 1260s ;;; 1260s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1260s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1260s ;;; 1262s ;;; End of Pass 1. 1262s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/length.lisp. 1262s ;;; 1262s ;;; 1262s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1262s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1262s ;;; 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1263s ;;; was found for not bound variable OCTET. 1263s ;;; Warning: 1263s ;;; in file encode.lisp, position 12972 1263s ;;; at (DEFINE-CHAR-ENCODERS (FLEXI-GBK-FORMAT FLEXI-CR-GBK-FORMAT ...) ...) 1263s ;;; ! Declaration of type 1263s ;;; CHAR-CODE-INTEGER 1264s ;;; was found for not bound variable OCTET. 1269s ;;; End of Pass 1. 1269s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp. 1269s ;;; 1269s ;;; Warning: Lisp compilation had style-warnings while 1269s compiling # 1269s ;;; 1269s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1269s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1269s ;;; 1282s ;;; Warning: 1282s ;;; in file decode.lisp, position 25795 1282s ;;; at (DEFMETHOD OCTETS-TO-CHAR-CODE ...) 1282s ;;; ! Declaration of type 1282s ;;; FUNCTION 1282s ;;; was found for not bound variable *CURRENT-UNREADER*. 1295s ;;; End of Pass 1. 1295s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp. 1295s ;;; 1295s ;;; Warning: Lisp compilation had style-warnings while 1295s compiling # 1295s ;;; 1295s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1295s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1295s ;;; 1296s ;;; End of Pass 1. 1296s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp. 1296s ;;; 1296s ;;; 1296s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1296s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1296s ;;; 1296s ;;; End of Pass 1. 1296s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp. 1296s ;;; 1297s ;;; 1297s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1297s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1297s ;;; 1297s ;;; End of Pass 1. 1297s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/output.lisp. 1297s ;;; 1297s ;;; 1297s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1297s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1297s ;;; 1298s ;;; End of Pass 1. 1298s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/input.lisp. 1298s ;;; 1298s ;;; 1298s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1298s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1298s ;;; 1298s ;;; End of Pass 1. 1298s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/io.lisp. 1298s ;;; 1298s ;;; 1298s ;;; Compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1298s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1298s ;;; 1298s ;;; End of Pass 1. 1298s ;;; Finished compiling /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp. 1298s ;;; 1298s ;;; 1298s ;;; Compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1298s ;;; OPTIMIZE levels: Safety=2, Space=0, Speed=3, Debug=0 1298s ;;; 1299s ;;; End of Pass 1. 1299s ;;; Finished compiling /usr/share/common-lisp/source/ironclad/src/text.lisp. 1299s ;;; 1299s Doing 574 pending tests of 574 tests total. 1299s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 1299s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 1299s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 1299s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 1299s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 1299s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 1299s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 1299s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 1299s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 1299s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 1299s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 1299s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 1299s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 1302s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 1302s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 1303s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 1303s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 1303s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 1303s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 1304s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 1304s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 1304s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 1304s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 1304s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 1304s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 1304s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 1304s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 1304s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 1304s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 1304s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 1304s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 1304s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 1304s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 1304s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 1304s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 1304s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 1304s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 1304s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 1304s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 1304s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 1304s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 1304s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 1304s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 1304s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 1304s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 1304s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 1305s :BLAKE2S/224 :CRC24 :CRC32 :CRC32C :GROESTL :GROESTL/224 :GROESTL/256 1305s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 1305s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 1306s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 1307s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 1307s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 1307s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 1307s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 1307s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 1307s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 1307s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 1307s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 1307s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 1307s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 1307s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 1307s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 1307s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 1307s IRONCLAD-TESTS::CRC32C/INCREMENTAL IRONCLAD-TESTS::GROESTL/INCREMENTAL 1307s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 1307s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 1307s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 1308s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 1308s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 1308s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 1308s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 1308s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 1308s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 1308s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 1308s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 1308s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 1308s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 1308s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 1309s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 1309s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 1309s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 1309s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 1309s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 1309s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 1309s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 1309s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 1309s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 1309s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 1309s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::CRC32C/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 1309s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 1309s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 1309s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 1309s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 1309s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 1309s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::CRC32C/STREAM 1309s IRONCLAD-TESTS::GROESTL/STREAM IRONCLAD-TESTS::GROESTL/224/STREAM 1310s IRONCLAD-TESTS::GROESTL/256/STREAM IRONCLAD-TESTS::GROESTL/384/STREAM 1310s IRONCLAD-TESTS::JH/STREAM IRONCLAD-TESTS::JH/224/STREAM 1311s IRONCLAD-TESTS::JH/256/STREAM IRONCLAD-TESTS::JH/384/STREAM 1311s IRONCLAD-TESTS::KECCAK/STREAM IRONCLAD-TESTS::KECCAK/224/STREAM 1311s IRONCLAD-TESTS::KECCAK/256/STREAM IRONCLAD-TESTS::KECCAK/384/STREAM 1311s IRONCLAD-TESTS::KUPYNA/STREAM IRONCLAD-TESTS::KUPYNA/256/STREAM 1311s IRONCLAD-TESTS::MD2/STREAM IRONCLAD-TESTS::MD4/STREAM 1311s IRONCLAD-TESTS::MD5/STREAM IRONCLAD-TESTS::RIPEMD-128/STREAM 1311s IRONCLAD-TESTS::RIPEMD-160/STREAM IRONCLAD-TESTS::SHA1/STREAM 1311s IRONCLAD-TESTS::SHA224/STREAM IRONCLAD-TESTS::SHA256/STREAM 1311s IRONCLAD-TESTS::SHA3/STREAM IRONCLAD-TESTS::SHA3/224/STREAM 1312s IRONCLAD-TESTS::SHA3/256/STREAM IRONCLAD-TESTS::SHA3/384/STREAM 1312s IRONCLAD-TESTS::SHA384/STREAM IRONCLAD-TESTS::SHA512/STREAM 1312s IRONCLAD-TESTS::SHAKE128/STREAM IRONCLAD-TESTS::SHAKE256/STREAM 1312s IRONCLAD-TESTS::SKEIN1024/STREAM IRONCLAD-TESTS::SKEIN1024/384/STREAM 1312s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 1312s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 1312s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 1312s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 1312s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 1312s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 1312s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 1312s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 1312s IRONCLAD-TESTS::WHIRLPOOL/STREAM 1312s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::CRC32C/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 1312s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 1313s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 1313s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 1313s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 1313s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 1314s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 1315s IRONCLAD-TESTS::ADLER32/FILL-POINTER 1315s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 1315s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 1315s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 1315s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 1315s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 1315s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 1315s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 1315s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 1315s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 1315s IRONCLAD-TESTS::CRC32C/FILL-POINTER 1316s IRONCLAD-TESTS::GROESTL/FILL-POINTER 1316s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 1316s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 1316s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 1316s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 1316s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 1316s IRONCLAD-TESTS::KECCAK/FILL-POINTER 1316s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 1316s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 1316s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 1316s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 1316s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 1316s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 1316s IRONCLAD-TESTS::MD5/FILL-POINTER 1316s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 1316s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 1317s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 1317s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 1317s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 1317s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 1317s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 1317s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 1317s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 1317s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 1317s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 1317s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 1317s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 1317s IRONCLAD-TESTS::TIGER/FILL-POINTER 1317s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 1317s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 1317s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 1317s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 1317s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 1318s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 1318s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 1318s IRONCLAD-TESTS::UNSUPPORTED-KDF 1318s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 1318s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 1318s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 1318s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 1318s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 1318s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 1322s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 1323s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::BCRYPT-1 1357s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 1373s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 1536s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 1548s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF3 1548s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 1548s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 1548s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 1548s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 1548s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 1548s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 1548s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 1548s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 1548s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 1548s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 1548s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 1548s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 1549s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 1549s IRONCLAD-TESTS::SKEIN-MAC/STREAM 1549s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 1549s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 1549s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 1549s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 1549s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 1549s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 1549s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 1549s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 1549s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 1550s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 1553s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 1557s :SECP384R1-SIGNATURE :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH 1557s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 1557s No tests failed.autopkgtest [09:28:58]: test command2: -----------------------] 1558s command2 PASS 1558s autopkgtest [09:28:59]: test command2: - - - - - - - - - - results - - - - - - - - - - 1558s autopkgtest [09:28:59]: test command3: preparing testbed 1691s autopkgtest [09:31:12]: testbed dpkg architecture: ppc64el 1691s autopkgtest [09:31:12]: testbed apt version: 2.9.8 1691s autopkgtest [09:31:12]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1692s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1692s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9704 B] 1692s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.6 kB] 1692s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [931 kB] 1692s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [48.9 kB] 1692s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main ppc64el Packages [60.4 kB] 1692s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted ppc64el Packages [756 B] 1692s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe ppc64el Packages [785 kB] 1692s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse ppc64el Packages [9468 B] 1692s Fetched 1933 kB in 1s (1976 kB/s) 1693s Reading package lists... 1695s Reading package lists... 1695s Building dependency tree... 1695s Reading state information... 1695s Calculating upgrade... 1695s The following package was automatically installed and is no longer required: 1695s libsgutils2-1.46-2 1695s Use 'sudo apt autoremove' to remove it. 1695s The following NEW packages will be installed: 1695s libsgutils2-1.48 1695s The following packages will be upgraded: 1695s bash bpftrace curl debconf debconf-i18n distro-info dracut-install 1695s gir1.2-girepository-2.0 gir1.2-glib-2.0 hostname init init-system-helpers 1695s libaudit-common libaudit1 libcurl3t64-gnutls libcurl4t64 1695s libgirepository-1.0-1 libglib2.0-0t64 libglib2.0-data liblzma5 1695s libpam-modules libpam-modules-bin libpam-runtime libpam0g libplymouth5 1695s libselinux1 libsemanage-common libsemanage2 linux-base lsvpd lxd-installer 1695s openssh-client openssh-server openssh-sftp-server pinentry-curses plymouth 1695s plymouth-theme-ubuntu-text python3-blinker python3-dbus python3-debconf 1695s python3-gi python3-jsonschema-specifications python3-rpds-py python3-yaml 1695s sg3-utils sg3-utils-udev vim-common vim-tiny xxd xz-utils 1696s 50 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1696s Need to get 14.1 MB of archives. 1696s After this operation, 3452 kB of additional disk space will be used. 1696s Get:1 http://ftpmaster.internal/ubuntu plucky/main ppc64el bash ppc64el 5.2.32-1ubuntu2 [979 kB] 1696s Get:2 http://ftpmaster.internal/ubuntu plucky/main ppc64el hostname ppc64el 3.25 [11.3 kB] 1696s Get:3 http://ftpmaster.internal/ubuntu plucky/main ppc64el init-system-helpers all 1.67ubuntu1 [39.1 kB] 1696s Get:4 http://ftpmaster.internal/ubuntu plucky/main ppc64el libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 1696s Get:5 http://ftpmaster.internal/ubuntu plucky/main ppc64el libaudit1 ppc64el 1:4.0.2-2ubuntu1 [59.6 kB] 1696s Get:6 http://ftpmaster.internal/ubuntu plucky/main ppc64el debconf-i18n all 1.5.87ubuntu1 [204 kB] 1696s Get:7 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-debconf all 1.5.87ubuntu1 [4156 B] 1696s Get:8 http://ftpmaster.internal/ubuntu plucky/main ppc64el debconf all 1.5.87ubuntu1 [124 kB] 1696s Get:9 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam0g ppc64el 1.5.3-7ubuntu4 [76.2 kB] 1696s Get:10 http://ftpmaster.internal/ubuntu plucky/main ppc64el libselinux1 ppc64el 3.7-3ubuntu1 [100 kB] 1696s Get:11 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-modules-bin ppc64el 1.5.3-7ubuntu4 [57.6 kB] 1696s Get:12 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-modules ppc64el 1.5.3-7ubuntu4 [325 kB] 1696s Get:13 http://ftpmaster.internal/ubuntu plucky/main ppc64el init ppc64el 1.67ubuntu1 [6432 B] 1696s Get:14 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssh-sftp-server ppc64el 1:9.9p1-3ubuntu2 [43.4 kB] 1696s Get:15 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssh-server ppc64el 1:9.9p1-3ubuntu2 [680 kB] 1696s Get:16 http://ftpmaster.internal/ubuntu plucky/main ppc64el openssh-client ppc64el 1:9.9p1-3ubuntu2 [1169 kB] 1696s Get:17 http://ftpmaster.internal/ubuntu plucky/main ppc64el libpam-runtime all 1.5.3-7ubuntu4 [40.8 kB] 1696s Get:18 http://ftpmaster.internal/ubuntu plucky/main ppc64el liblzma5 ppc64el 5.6.3-1 [172 kB] 1696s Get:19 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsemanage-common all 3.7-2build1 [7186 B] 1696s Get:20 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsemanage2 ppc64el 3.7-2build1 [115 kB] 1696s Get:21 http://ftpmaster.internal/ubuntu plucky/main ppc64el distro-info ppc64el 1.12 [20.0 kB] 1696s Get:22 http://ftpmaster.internal/ubuntu plucky/main ppc64el gir1.2-girepository-2.0 ppc64el 1.82.0-2 [25.3 kB] 1696s Get:23 http://ftpmaster.internal/ubuntu plucky/main ppc64el gir1.2-glib-2.0 ppc64el 2.82.2-3 [182 kB] 1696s Get:24 http://ftpmaster.internal/ubuntu plucky/main ppc64el libglib2.0-0t64 ppc64el 2.82.2-3 [1787 kB] 1696s Get:25 http://ftpmaster.internal/ubuntu plucky/main ppc64el libgirepository-1.0-1 ppc64el 1.82.0-2 [95.5 kB] 1696s Get:26 http://ftpmaster.internal/ubuntu plucky/main ppc64el libglib2.0-data all 2.82.2-3 [51.7 kB] 1696s Get:27 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-dbus ppc64el 1.3.2-5build4 [117 kB] 1696s Get:28 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-gi ppc64el 3.50.0-3build1 [308 kB] 1697s Get:29 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-yaml ppc64el 6.0.2-1build1 [180 kB] 1697s Get:30 http://ftpmaster.internal/ubuntu plucky/main ppc64el vim-tiny ppc64el 2:9.1.0861-1ubuntu1 [1078 kB] 1697s Get:31 http://ftpmaster.internal/ubuntu plucky/main ppc64el vim-common all 2:9.1.0861-1ubuntu1 [395 kB] 1697s Get:32 http://ftpmaster.internal/ubuntu plucky/main ppc64el xxd ppc64el 2:9.1.0861-1ubuntu1 [67.9 kB] 1697s Get:33 http://ftpmaster.internal/ubuntu plucky/main ppc64el libplymouth5 ppc64el 24.004.60-2ubuntu3 [169 kB] 1697s Get:34 http://ftpmaster.internal/ubuntu plucky/main ppc64el libsgutils2-1.48 ppc64el 1.48-0ubuntu1 [133 kB] 1697s Get:35 http://ftpmaster.internal/ubuntu plucky/main ppc64el lsvpd ppc64el 1.7.14-1ubuntu3 [162 kB] 1697s Get:36 http://ftpmaster.internal/ubuntu plucky/main ppc64el plymouth-theme-ubuntu-text ppc64el 24.004.60-2ubuntu3 [11.1 kB] 1697s Get:37 http://ftpmaster.internal/ubuntu plucky/main ppc64el plymouth ppc64el 24.004.60-2ubuntu3 [152 kB] 1697s Get:38 http://ftpmaster.internal/ubuntu plucky/main ppc64el xz-utils ppc64el 5.6.3-1 [280 kB] 1697s Get:39 http://ftpmaster.internal/ubuntu plucky/main ppc64el bpftrace ppc64el 0.21.2-2ubuntu3 [1898 kB] 1697s Get:40 http://ftpmaster.internal/ubuntu plucky/main ppc64el curl ppc64el 8.11.0-1ubuntu2 [256 kB] 1697s Get:41 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl4t64 ppc64el 8.11.0-1ubuntu2 [476 kB] 1697s Get:42 http://ftpmaster.internal/ubuntu plucky/main ppc64el dracut-install ppc64el 105-2ubuntu2 [38.5 kB] 1697s Get:43 http://ftpmaster.internal/ubuntu plucky/main ppc64el libcurl3t64-gnutls ppc64el 8.11.0-1ubuntu2 [474 kB] 1697s Get:44 http://ftpmaster.internal/ubuntu plucky/main ppc64el linux-base all 4.10.1ubuntu1 [34.8 kB] 1697s Get:45 http://ftpmaster.internal/ubuntu plucky/main ppc64el lxd-installer all 10 [5264 B] 1697s Get:46 http://ftpmaster.internal/ubuntu plucky/main ppc64el pinentry-curses ppc64el 1.3.1-0ubuntu2 [43.5 kB] 1697s Get:47 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-blinker all 1.9.0-1 [10.7 kB] 1697s Get:48 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-rpds-py ppc64el 0.21.0-2ubuntu1 [338 kB] 1697s Get:49 http://ftpmaster.internal/ubuntu plucky/main ppc64el python3-jsonschema-specifications all 2023.12.1-2 [9116 B] 1697s Get:50 http://ftpmaster.internal/ubuntu plucky/main ppc64el sg3-utils ppc64el 1.48-0ubuntu1 [1070 kB] 1697s Get:51 http://ftpmaster.internal/ubuntu plucky/main ppc64el sg3-utils-udev all 1.48-0ubuntu1 [6608 B] 1697s Preconfiguring packages ... 1697s Fetched 14.1 MB in 1s (9450 kB/s) 1698s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1698s Preparing to unpack .../bash_5.2.32-1ubuntu2_ppc64el.deb ... 1698s Unpacking bash (5.2.32-1ubuntu2) over (5.2.32-1ubuntu1) ... 1698s Setting up bash (5.2.32-1ubuntu2) ... 1698s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 1698s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1698s Preparing to unpack .../hostname_3.25_ppc64el.deb ... 1698s Unpacking hostname (3.25) over (3.23+nmu2ubuntu2) ... 1698s Setting up hostname (3.25) ... 1698s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1698s Preparing to unpack .../init-system-helpers_1.67ubuntu1_all.deb ... 1698s Unpacking init-system-helpers (1.67ubuntu1) over (1.66ubuntu1) ... 1698s Setting up init-system-helpers (1.67ubuntu1) ... 1698s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1698s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 1698s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1698s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 1698s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1698s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_ppc64el.deb ... 1698s Unpacking libaudit1:ppc64el (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 1698s Setting up libaudit1:ppc64el (1:4.0.2-2ubuntu1) ... 1698s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1698s Preparing to unpack .../debconf-i18n_1.5.87ubuntu1_all.deb ... 1698s Unpacking debconf-i18n (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 1698s Preparing to unpack .../python3-debconf_1.5.87ubuntu1_all.deb ... 1698s Unpacking python3-debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 1698s Preparing to unpack .../debconf_1.5.87ubuntu1_all.deb ... 1698s Unpacking debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 1698s Setting up debconf (1.5.87ubuntu1) ... 1699s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1699s Preparing to unpack .../libpam0g_1.5.3-7ubuntu4_ppc64el.deb ... 1699s Unpacking libpam0g:ppc64el (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 1699s Setting up libpam0g:ppc64el (1.5.3-7ubuntu4) ... 1699s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1699s Preparing to unpack .../libselinux1_3.7-3ubuntu1_ppc64el.deb ... 1699s Unpacking libselinux1:ppc64el (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 1699s Setting up libselinux1:ppc64el (3.7-3ubuntu1) ... 1699s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1699s Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu4_ppc64el.deb ... 1699s Unpacking libpam-modules-bin (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 1699s Setting up libpam-modules-bin (1.5.3-7ubuntu4) ... 1699s pam_namespace.service is a disabled or a static unit not running, not starting it. 1699s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1699s Preparing to unpack .../libpam-modules_1.5.3-7ubuntu4_ppc64el.deb ... 1699s Unpacking libpam-modules:ppc64el (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 1699s Setting up libpam-modules:ppc64el (1.5.3-7ubuntu4) ... 1700s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73847 files and directories currently installed.) 1700s Preparing to unpack .../init_1.67ubuntu1_ppc64el.deb ... 1700s Unpacking init (1.67ubuntu1) over (1.66ubuntu1) ... 1700s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 1700s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 1700s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 1700s Unpacking openssh-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 1700s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu2_ppc64el.deb ... 1700s Unpacking openssh-client (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 1700s Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu4_all.deb ... 1700s Unpacking libpam-runtime (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 1700s Setting up libpam-runtime (1.5.3-7ubuntu4) ... 1700s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73849 files and directories currently installed.) 1700s Preparing to unpack .../liblzma5_5.6.3-1_ppc64el.deb ... 1700s Unpacking liblzma5:ppc64el (5.6.3-1) over (5.6.2-2) ... 1700s Setting up liblzma5:ppc64el (5.6.3-1) ... 1700s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73849 files and directories currently installed.) 1700s Preparing to unpack .../libsemanage-common_3.7-2build1_all.deb ... 1700s Unpacking libsemanage-common (3.7-2build1) over (3.5-1build6) ... 1700s Setting up libsemanage-common (3.7-2build1) ... 1700s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73848 files and directories currently installed.) 1700s Preparing to unpack .../libsemanage2_3.7-2build1_ppc64el.deb ... 1700s Unpacking libsemanage2:ppc64el (3.7-2build1) over (3.5-1build6) ... 1700s Setting up libsemanage2:ppc64el (3.7-2build1) ... 1700s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73848 files and directories currently installed.) 1700s Preparing to unpack .../00-distro-info_1.12_ppc64el.deb ... 1700s Unpacking distro-info (1.12) over (1.9) ... 1700s Preparing to unpack .../01-gir1.2-girepository-2.0_1.82.0-2_ppc64el.deb ... 1700s Unpacking gir1.2-girepository-2.0:ppc64el (1.82.0-2) over (1.80.1-4) ... 1700s Preparing to unpack .../02-gir1.2-glib-2.0_2.82.2-3_ppc64el.deb ... 1700s Unpacking gir1.2-glib-2.0:ppc64el (2.82.2-3) over (2.82.1-0ubuntu1) ... 1700s Preparing to unpack .../03-libglib2.0-0t64_2.82.2-3_ppc64el.deb ... 1700s Unpacking libglib2.0-0t64:ppc64el (2.82.2-3) over (2.82.1-0ubuntu1) ... 1700s Preparing to unpack .../04-libgirepository-1.0-1_1.82.0-2_ppc64el.deb ... 1700s Unpacking libgirepository-1.0-1:ppc64el (1.82.0-2) over (1.80.1-4) ... 1700s Preparing to unpack .../05-libglib2.0-data_2.82.2-3_all.deb ... 1700s Unpacking libglib2.0-data (2.82.2-3) over (2.82.1-0ubuntu1) ... 1700s Preparing to unpack .../06-python3-dbus_1.3.2-5build4_ppc64el.deb ... 1700s Unpacking python3-dbus (1.3.2-5build4) over (1.3.2-5build3) ... 1701s Preparing to unpack .../07-python3-gi_3.50.0-3build1_ppc64el.deb ... 1701s Unpacking python3-gi (3.50.0-3build1) over (3.50.0-3) ... 1701s Preparing to unpack .../08-python3-yaml_6.0.2-1build1_ppc64el.deb ... 1701s Unpacking python3-yaml (6.0.2-1build1) over (6.0.2-1) ... 1701s Preparing to unpack .../09-vim-tiny_2%3a9.1.0861-1ubuntu1_ppc64el.deb ... 1701s Unpacking vim-tiny (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 1701s Preparing to unpack .../10-vim-common_2%3a9.1.0861-1ubuntu1_all.deb ... 1701s Unpacking vim-common (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 1701s Preparing to unpack .../11-xxd_2%3a9.1.0861-1ubuntu1_ppc64el.deb ... 1701s Unpacking xxd (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 1701s Preparing to unpack .../12-libplymouth5_24.004.60-2ubuntu3_ppc64el.deb ... 1701s Unpacking libplymouth5:ppc64el (24.004.60-2ubuntu3) over (24.004.60-1ubuntu11) ... 1701s Selecting previously unselected package libsgutils2-1.48:ppc64el. 1701s Preparing to unpack .../13-libsgutils2-1.48_1.48-0ubuntu1_ppc64el.deb ... 1701s Unpacking libsgutils2-1.48:ppc64el (1.48-0ubuntu1) ... 1701s Preparing to unpack .../14-lsvpd_1.7.14-1ubuntu3_ppc64el.deb ... 1701s Unpacking lsvpd (1.7.14-1ubuntu3) over (1.7.14-1ubuntu2) ... 1701s Preparing to unpack .../15-plymouth-theme-ubuntu-text_24.004.60-2ubuntu3_ppc64el.deb ... 1701s Unpacking plymouth-theme-ubuntu-text (24.004.60-2ubuntu3) over (24.004.60-1ubuntu11) ... 1701s Preparing to unpack .../16-plymouth_24.004.60-2ubuntu3_ppc64el.deb ... 1701s Unpacking plymouth (24.004.60-2ubuntu3) over (24.004.60-1ubuntu11) ... 1701s Preparing to unpack .../17-xz-utils_5.6.3-1_ppc64el.deb ... 1701s Unpacking xz-utils (5.6.3-1) over (5.6.2-2) ... 1701s Preparing to unpack .../18-bpftrace_0.21.2-2ubuntu3_ppc64el.deb ... 1701s Unpacking bpftrace (0.21.2-2ubuntu3) over (0.21.2-2ubuntu2) ... 1701s Preparing to unpack .../19-curl_8.11.0-1ubuntu2_ppc64el.deb ... 1701s Unpacking curl (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 1701s Preparing to unpack .../20-libcurl4t64_8.11.0-1ubuntu2_ppc64el.deb ... 1701s Unpacking libcurl4t64:ppc64el (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 1701s Preparing to unpack .../21-dracut-install_105-2ubuntu2_ppc64el.deb ... 1701s Unpacking dracut-install (105-2ubuntu2) over (105-1ubuntu1) ... 1701s Preparing to unpack .../22-libcurl3t64-gnutls_8.11.0-1ubuntu2_ppc64el.deb ... 1701s Unpacking libcurl3t64-gnutls:ppc64el (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 1701s Preparing to unpack .../23-linux-base_4.10.1ubuntu1_all.deb ... 1701s Unpacking linux-base (4.10.1ubuntu1) over (4.5ubuntu9) ... 1701s Preparing to unpack .../24-lxd-installer_10_all.deb ... 1701s Unpacking lxd-installer (10) over (9) ... 1701s Preparing to unpack .../25-pinentry-curses_1.3.1-0ubuntu2_ppc64el.deb ... 1701s Unpacking pinentry-curses (1.3.1-0ubuntu2) over (1.2.1-3ubuntu5) ... 1701s Preparing to unpack .../26-python3-blinker_1.9.0-1_all.deb ... 1701s Unpacking python3-blinker (1.9.0-1) over (1.8.2-1) ... 1701s Preparing to unpack .../27-python3-rpds-py_0.21.0-2ubuntu1_ppc64el.deb ... 1702s Unpacking python3-rpds-py (0.21.0-2ubuntu1) over (0.20.0-0ubuntu3) ... 1702s Preparing to unpack .../28-python3-jsonschema-specifications_2023.12.1-2_all.deb ... 1702s Unpacking python3-jsonschema-specifications (2023.12.1-2) over (2023.12.1-1ubuntu1) ... 1702s Preparing to unpack .../29-sg3-utils_1.48-0ubuntu1_ppc64el.deb ... 1702s Unpacking sg3-utils (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 1702s Preparing to unpack .../30-sg3-utils-udev_1.48-0ubuntu1_all.deb ... 1702s Unpacking sg3-utils-udev (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 1702s Setting up pinentry-curses (1.3.1-0ubuntu2) ... 1702s Setting up distro-info (1.12) ... 1702s Setting up linux-base (4.10.1ubuntu1) ... 1702s Setting up init (1.67ubuntu1) ... 1702s Setting up libcurl4t64:ppc64el (8.11.0-1ubuntu2) ... 1702s Setting up bpftrace (0.21.2-2ubuntu3) ... 1702s Setting up openssh-client (1:9.9p1-3ubuntu2) ... 1702s Setting up python3-debconf (1.5.87ubuntu1) ... 1702s Setting up libcurl3t64-gnutls:ppc64el (8.11.0-1ubuntu2) ... 1702s Setting up libsgutils2-1.48:ppc64el (1.48-0ubuntu1) ... 1702s Setting up python3-yaml (6.0.2-1build1) ... 1702s Setting up debconf-i18n (1.5.87ubuntu1) ... 1702s Setting up xxd (2:9.1.0861-1ubuntu1) ... 1702s Setting up libglib2.0-0t64:ppc64el (2.82.2-3) ... 1702s No schema files found: doing nothing. 1702s Setting up libglib2.0-data (2.82.2-3) ... 1702s Setting up vim-common (2:9.1.0861-1ubuntu1) ... 1702s Setting up xz-utils (5.6.3-1) ... 1702s Setting up gir1.2-glib-2.0:ppc64el (2.82.2-3) ... 1702s Setting up lxd-installer (10) ... 1703s Setting up python3-rpds-py (0.21.0-2ubuntu1) ... 1703s Setting up dracut-install (105-2ubuntu2) ... 1703s Setting up libplymouth5:ppc64el (24.004.60-2ubuntu3) ... 1703s Setting up libgirepository-1.0-1:ppc64el (1.82.0-2) ... 1703s Setting up curl (8.11.0-1ubuntu2) ... 1703s Setting up python3-jsonschema-specifications (2023.12.1-2) ... 1703s Setting up sg3-utils (1.48-0ubuntu1) ... 1703s Setting up python3-blinker (1.9.0-1) ... 1703s Setting up openssh-sftp-server (1:9.9p1-3ubuntu2) ... 1703s Setting up python3-dbus (1.3.2-5build4) ... 1703s Setting up openssh-server (1:9.9p1-3ubuntu2) ... 1703s Installing new version of config file /etc/ssh/moduli ... 1703s Replacing config file /etc/ssh/sshd_config with new version 1704s Setting up plymouth (24.004.60-2ubuntu3) ... 1704s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 1704s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1713s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1713s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1713s Setting up lsvpd (1.7.14-1ubuntu3) ... 1713s Setting up vim-tiny (2:9.1.0861-1ubuntu1) ... 1713s Setting up sg3-utils-udev (1.48-0ubuntu1) ... 1713s update-initramfs: deferring update (trigger activated) 1713s Setting up plymouth-theme-ubuntu-text (24.004.60-2ubuntu3) ... 1713s update-initramfs: deferring update (trigger activated) 1713s Setting up gir1.2-girepository-2.0:ppc64el (1.82.0-2) ... 1713s Setting up python3-gi (3.50.0-3build1) ... 1714s Processing triggers for install-info (7.1.1-1) ... 1714s Processing triggers for initramfs-tools (0.142ubuntu35) ... 1714s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 1714s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1720s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1720s Processing triggers for ufw (0.36.2-8) ... 1721s Processing triggers for man-db (2.13.0-1) ... 1722s Processing triggers for debianutils (5.21) ... 1722s Reading package lists... 1723s Building dependency tree... 1723s Reading state information... 1723s The following packages will be REMOVED: 1723s libsgutils2-1.46-2* 1723s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 1723s After this operation, 380 kB disk space will be freed. 1723s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73881 files and directories currently installed.) 1723s Removing libsgutils2-1.46-2:ppc64el (1.46-3ubuntu5) ... 1723s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1724s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1724s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1724s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1724s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1725s Reading package lists... 1725s Reading package lists... 1725s Building dependency tree... 1725s Reading state information... 1725s Calculating upgrade... 1725s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1725s Reading package lists... 1725s Building dependency tree... 1725s Reading state information... 1726s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1726s autopkgtest [09:31:47]: rebooting testbed after setup commands that affected boot 1761s Reading package lists... 1762s Building dependency tree... 1762s Reading state information... 1762s Starting pkgProblemResolver with broken count: 0 1762s Starting 2 pkgProblemResolver with broken count: 0 1762s Done 1762s The following additional packages will be installed: 1762s cl-alexandria cl-bordeaux-threads cl-flexi-streams cl-ironclad cl-rt 1762s cl-trivial-gray-streams clisp libffcall1b 1762s Suggested packages: 1762s gdb clisp-doc slime clisp-module-berkeley-db clisp-module-clx 1762s clisp-module-dbus clisp-module-fastcgi clisp-module-gdbm clisp-module-libsvm 1762s clisp-module-pari clisp-module-postgresql clisp-module-zlib hyperspec 1762s Recommended packages: 1762s cl-fiveam 1762s The following NEW packages will be installed: 1762s autopkgtest-satdep cl-alexandria cl-bordeaux-threads cl-flexi-streams 1762s cl-ironclad cl-rt cl-trivial-gray-streams clisp libffcall1b 1762s 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. 1762s Need to get 7870 kB/7871 kB of archives. 1762s After this operation, 43.4 MB of additional disk space will be used. 1762s Get:1 /tmp/autopkgtest.YdNcR2/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [716 B] 1762s Get:2 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-alexandria all 20240125.git8514d8e-1 [204 kB] 1763s Get:3 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-bordeaux-threads all 0.8.8-5 [23.7 kB] 1763s Get:4 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-trivial-gray-streams all 20240217.gita7ead68-1 [9956 B] 1763s Get:5 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-flexi-streams all 20210728.git41af5dc-1 [219 kB] 1763s Get:6 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-ironclad all 0.60-2 [1243 kB] 1763s Get:7 http://ftpmaster.internal/ubuntu plucky/universe ppc64el cl-rt all 20090812.gita6a7503-1 [13.2 kB] 1763s Get:8 http://ftpmaster.internal/ubuntu plucky/universe ppc64el libffcall1b ppc64el 2.5-2 [11.4 kB] 1763s Get:9 http://ftpmaster.internal/ubuntu plucky/universe ppc64el clisp ppc64el 1:2.49.20210628.gitde01f0f-3.1build3 [6146 kB] 1765s Fetched 7870 kB in 2s (3620 kB/s) 1765s Selecting previously unselected package cl-alexandria. 1765s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 73876 files and directories currently installed.) 1765s Preparing to unpack .../0-cl-alexandria_20240125.git8514d8e-1_all.deb ... 1765s Unpacking cl-alexandria (20240125.git8514d8e-1) ... 1765s Selecting previously unselected package cl-bordeaux-threads. 1765s Preparing to unpack .../1-cl-bordeaux-threads_0.8.8-5_all.deb ... 1765s Unpacking cl-bordeaux-threads (0.8.8-5) ... 1765s Selecting previously unselected package cl-trivial-gray-streams. 1765s Preparing to unpack .../2-cl-trivial-gray-streams_20240217.gita7ead68-1_all.deb ... 1765s Unpacking cl-trivial-gray-streams (20240217.gita7ead68-1) ... 1765s Selecting previously unselected package cl-flexi-streams. 1765s Preparing to unpack .../3-cl-flexi-streams_20210728.git41af5dc-1_all.deb ... 1765s Unpacking cl-flexi-streams (20210728.git41af5dc-1) ... 1765s Selecting previously unselected package cl-ironclad. 1765s Preparing to unpack .../4-cl-ironclad_0.60-2_all.deb ... 1765s Unpacking cl-ironclad (0.60-2) ... 1765s Selecting previously unselected package cl-rt. 1765s Preparing to unpack .../5-cl-rt_20090812.gita6a7503-1_all.deb ... 1765s Unpacking cl-rt (20090812.gita6a7503-1) ... 1765s Selecting previously unselected package libffcall1b:ppc64el. 1765s Preparing to unpack .../6-libffcall1b_2.5-2_ppc64el.deb ... 1765s Unpacking libffcall1b:ppc64el (2.5-2) ... 1765s Selecting previously unselected package clisp. 1765s Preparing to unpack .../7-clisp_1%3a2.49.20210628.gitde01f0f-3.1build3_ppc64el.deb ... 1765s Unpacking clisp (1:2.49.20210628.gitde01f0f-3.1build3) ... 1765s Selecting previously unselected package autopkgtest-satdep. 1765s Preparing to unpack .../8-3-autopkgtest-satdep.deb ... 1765s Unpacking autopkgtest-satdep (0) ... 1765s Setting up libffcall1b:ppc64el (2.5-2) ... 1765s Setting up clisp (1:2.49.20210628.gitde01f0f-3.1build3) ... 1765s Setting up cl-trivial-gray-streams (20240217.gita7ead68-1) ... 1765s Setting up cl-alexandria (20240125.git8514d8e-1) ... 1765s Setting up cl-rt (20090812.gita6a7503-1) ... 1765s Setting up cl-flexi-streams (20210728.git41af5dc-1) ... 1765s Setting up cl-bordeaux-threads (0.8.8-5) ... 1765s Setting up cl-ironclad (0.60-2) ... 1765s Setting up autopkgtest-satdep (0) ... 1765s Processing triggers for man-db (2.13.0-1) ... 1766s Processing triggers for install-info (7.1.1-1) ... 1766s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1768s (Reading database ... 74440 files and directories currently installed.) 1768s Removing autopkgtest-satdep (0) ... 1770s autopkgtest [09:32:31]: test command3: clisp -norc debian/tests/runtests.lisp 1770s autopkgtest [09:32:31]: test command3: [----------------------- 1771s 0 errors, 0 warnings 1771s WARNING: Adding method 1771s # #)> 1771s to an already called generic function 1771s #;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/package.lisp ... 1771s 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/package-tmpF320LJSQ.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/definitions.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/definitions-tmpI1XED5C1.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/binding.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/binding-tmpPDJN50ZN.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/strings.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/strings-tmpQHTOQEBR.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/conditions.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/conditions-tmp2NP76XSC.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/symbols.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/symbols-tmp2IBVXP1H.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/macros.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/macros-tmpCJZ2S8N9.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/functions.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/functions-tmpCA70Q2BB.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/lists.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/lists-tmpH8XGQL8Z.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/types.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/types-tmpF43PLFNR.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/io.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/io-tmpXRPNV6QU.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/hash-tables-tmpCSLFG7W6.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/control-flow.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/control-flow-tmpOBK2NEX3.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/arrays.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/arrays-tmpOK1C32ZC.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/sequences.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/sequences-tmpE6D1NZ3D.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/numbers.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/numbers-tmpK3HFTZYX.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-1/features.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-1/features-tmpMBE1O32Y.fas 1771s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/package.lisp ... 1771s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/package-tmpUFP5BUY1.fas 1772s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/arrays.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/arrays-tmp3PAIT8HT.fas 1772s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/control-flow.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/control-flow-tmp3T9UD4B1.fas 1772s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/sequences.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/sequences-tmpWFZIB1AB.fas 1772s ;; Compiling file /usr/share/common-lisp/source/alexandria/alexandria-2/lists.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/alexandria/alexandria-2/lists-tmpJ8F0YEUG.fas 1772s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/pkgdcl-tmpBZSZXOD9.fas 1772s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/bordeaux-threads-tmpN0RIXS1O.fas 1772s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/impl-null.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/impl-null-tmpRRAOEIUV.fas 1772s ;; Compiling file /usr/share/common-lisp/source/bordeaux-threads/src/default-implementations.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/bordeaux-threads/src/default-implementations-tmp68U7SAGX.fasWARNING: 1772s compiling # completed without 1772s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1772s WARNING: loading # completed without 1772s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1772s WARNING: compiling # completed without its 1772s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1772s WARNING: loading # completed without its 1772s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1772s WARNING: compiling # completed 1772s without its input file 1772s #P"/usr/share/common-lisp/source/ironclad/README.org" 1772s WARNING: loading # completed without 1772s its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1772s WARNING: compiling # completed without its 1772s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1772s WARNING: loading # completed without its 1772s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1772s WARNING: compiling # completed 1772s without its input file 1772s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1772s WARNING: ;; Compiling file /usr/share/common-lisp/source/ironclad/src/package.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/package-tmpGVJ0EOTR.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/conditions.lisp ...loading # completed 1772s without its input file 1772s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1772s 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/conditions-tmpTEM1VL3P.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/generic.lisp ... 1772s WARNING: ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/generic-tmp6XXJWSVE.fas 1772s DEFGENERIC: redefining function BLOCK-LENGTH in 1772s /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/generic.fas, 1772s was defined in top-level 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macro-utils.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macro-utils-tmpGWBSWKJF.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/util.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/util-tmpQACVJ5WT.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/common.lisp ...WARNING: in XOR-BLOCK in lines 948..985 : variable BLOCK-LENGTH is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK1 is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK1-START is not 1772s used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK2 is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in XOR-BLOCK in lines 948..985 : variable INPUT-BLOCK2-START is not 1772s used. 1772s Misspelled or 1772s missing IGNORE declaration? 1772s WARNING: in XOR-BLOCK in lines 948..985 : variable OUTPUT-BLOCK is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in XOR-BLOCK in lines 948..985 : variable OUTPUT-BLOCK-START is not 1772s used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in XOR-BLOCK in lines 948..985 : variable ENV is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in COPY-BLOCK in lines 1010..1045 : variable BLOCK-LENGTH is not 1772s used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in COPY-BLOCK in lines 1010..1045 : variable INPUT-BLOCK is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in COPY-BLOCK in lines 1010..1045 : variable INPUT-BLOCK-START is not 1772s used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in COPY-BLOCK in lines 1010..1045 : variable OUTPUT-BLOCK is not 1772s used. 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/common-tmp12RDU7LZ.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/cipher.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cipher-tmpDYMSR7P5.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/padding.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/padding-tmpKZ7CO685.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher.lisp ... 1772s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/make-cipher-tmp8Q13M14C.fas 1772s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/modes.lisp ... Misspelled or missing IGNORE declaration? 1772s WARNING: in COPY-BLOCK in lines 1010..1045 : variable OUTPUT-BLOCK-START is 1772s not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in COPY-BLOCK in lines 1010..1045 : variable ENV is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in #:|7 10 (DEFMETHOD VALID-MODE-FOR-CIPHER-P (CIPHER MODE) 1772s ...)-2-1-1| in lines 7..10 : variable CIPHER is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in #:|7 10 (DEFMETHOD VALID-MODE-FOR-CIPHER-P (CIPHER MODE) 1772s ...)-2-1-1| in lines 7..10 : variable MODE is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in #:|72 99 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-11-1-1-1| in 1772s lines 72..99 : variable SLOT-NAMES is not used. 1772s Misspelled or missing IGNORE declaration? 1772s WARNING: in MAKE-CIPHER in lines 146..169 : variable KEYS is used despite 1772s IGNORE declaration. 1773s 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/modes-tmpYIKH04JB.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/digest.lisp ...WARNING: 1773s in DEFINE-DIGEST-REGISTERS in lines 109..155 : variable VALUE is 1773s assigned but not read 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/digest-tmp8M8TLVZD.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/mac.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/mac-tmpJWNYN70U.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/prng.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/prng-tmpFAQUBWSR.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/os-prng.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/os-prng-tmpMPKM2D7H.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/math.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/math-tmp7OCVHYWI.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/octet-stream.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/octet-stream-tmpTO1RJVY6.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/aead.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/aead-tmp95CXTTWT.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/kdf.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/kdf-tmp6RDNT5TP.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/public-key.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/public-key-tmpXTVF97JL.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/pkcs1.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/pkcs1-tmpS9ALVTGH.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elliptic-curve-tmp3AM047LB.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/aes.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aes-tmp4D8V866R.fas 1773s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/arcfour.lisp ... 1773s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/arcfour-tmpXTIWK64M.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/aria.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/aria-tmpDY3HZ428.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/blowfish.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/blowfish-tmpBULNYU2L.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/camellia.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/camellia-tmpOV3EHJ00.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/cast5.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/cast5-tmpZJV526VB.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/chacha.lisp ... 1774s WARNING: in #:|121 150 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-16-1-1-1| in 1774s lines 121..150 : variable SLOT-NAMES is not used. 1774s Misspelled or missing IGNORE declaration?;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/chacha-tmpJ5H3LQ8O.fas 1774s 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xchacha.lisp ... 1774s WARNING: in #:|17 52 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-5-1-1-1| in 1774s lines 17..52 : variable SLOT-NAMES is not used. 1774s Misspelled or missing IGNORE declaration? 1774s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xchacha-tmpUZDD62E8.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/des.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/des-tmp1HJAXH69.fas 1774s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/idea.lisp ... 1774s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/idea-tmpO00VLYSC.fas 1775s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/kalyna.lisp ... 1775s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kalyna-tmpDM7K61T4.fas 1775s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/salsa20.lisp ... 1775s WARNING: in #:|114 132 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-16-1-1-1| in 1775s lines 114..132 : variable SLOT-NAMES is not used. 1776s Misspelled or missing IGNORE declaration? 1776s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/salsa20-tmpLFADC7L8.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/keystream.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/keystream-tmpSGEZ5WOI.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/kuznyechik-tmp44QFO99X.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/misty1.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/misty1-tmp82D90G9P.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/rc2.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc2-tmpQLQ2N2RR.fas 1776s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/rc5.lisp ... 1776s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc5-tmpPDKZU2SL.fas 1777s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/rc6.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/rc6-tmp63I1892R.fas 1777s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20.lisp ...WARNING: in #:|17 50 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-5-1-1-1| in 1777s lines 17..50 : variable SLOT-NAMES is not used. 1777s Misspelled or missing IGNORE declaration? 1777s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xsalsa20-tmpE84GJK6G.fas 1777s 1777s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/seed.lisp ... 1777s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/seed-tmpIXTWH08H.fas 1778s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/serpent.lisp ... 1778s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/serpent-tmp8ZDO7V2Y.fas 1778s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/sm4.lisp ... 1778s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sm4-tmp3IXI7HSG.fas 1778s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk.lisp ... 1778s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/sosemanuk-tmpR6SMJ2DY.fas 1778s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/square.lisp ... 1779s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/square-tmpHUVSXXYA.fas 1779s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/tea.lisp ... 1779s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/tea-tmpAG5LVZHI.fas 1779s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/threefish.lisp ... 1779s WARNING: in #:|48 55 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-6-1-1-1| in 1779s lines 48..55 : variable SLOT-NAMES is not used. 1779s Misspelled or missing IGNORE declaration? 1779s WARNING: in #:|235 242 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-12-1-1-1| in 1779s lines 235..242 : variable SLOT-NAMES is not used. 1780s Misspelled or missing IGNORE declaration? 1780s WARNING: in #:|510 517 (DEFMETHOD SHARED-INITIALIZE :AFTER ...)-18-1-1-1| in 1780s lines 510..517 : variable SLOT-NAMES is not used. 1782s Misspelled or missing IGNORE declaration?;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/threefish-tmpNDTVMSRT.fas 1782s 1782s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/twofish.lisp ... 1782s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/twofish-tmp3YW32M3F.fas 1782s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xor.lisp ... 1782s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xor-tmpJLC40I8F.fas 1782s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/ciphers/xtea.lisp ... 1782s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/ciphers/xtea-tmpX9FEUCMW.fas 1782s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/adler32.lisp ... 1782s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/adler32-tmpPMFTDXOJ.fas 1783s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/blake2.lisp ... 1783s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2-tmp4X9XO7C0.fas 1783s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/blake2s.lisp ... 1783s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/blake2s-tmp24717DTW.fas 1783s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/crc24.lisp ... 1783s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc24-tmp4COD81H6.fas 1783s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/crc32.lisp ... 1783s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/crc32-tmpPPDV9ZSX.fas 1783s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/groestl.lisp ... 1783s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/groestl-tmpZUPHP448.fas 1784s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/jh.lisp ... 1784s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/jh-tmpC0KY84PQ.fas 1784s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/kupyna.lisp ... 1784s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/kupyna-tmpKTQ8JOC1.fas 1784s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md2.lisp ... 1784s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md2-tmpABIYIBSC.fas 1784s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md4.lisp ... 1784s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md4-tmpZI55GVVK.fas 1784s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md5.lisp ... 1784s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-tmpZHN539U0.fas 1784s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32.lisp ... 1784s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/md5-lispworks-int32-tmp6FLTZZHI.fas 1785s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/ripemd-128.lisp ... 1785s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-128-tmpRQV6U4DT.fas 1785s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/ripemd-160.lisp ... 1785s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/ripemd-160-tmpTJYECS3K.fas 1785s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha1.lisp ... 1785s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha1-tmpID02D9HL.fas 1785s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha256.lisp ... 1785s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha256-tmp9DDELAAU.fas 1786s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha3.lisp ... 1786s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha3-tmpFYZY06W2.fas 1787s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sha512.lisp ... 1787s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sha512-tmp8OSQFAMC.fas 1787s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/skein.lisp ... 1788s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/skein-tmp8MM6ZMPT.fas 1788s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/sm3.lisp ... 1788s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/sm3-tmp3DYL5OFY.fas 1788s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/streebog.lisp ... 1788s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/streebog-tmpHW5XFLUK.fas 1788s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/tiger.lisp ...WARNING: 1788s in MAKE-TIGER-SBOX in lines 45..56 : variable REST is assigned but 1789s not read;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tiger-tmp15SHC2Z1.fas 1789s 1789s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/tree-hash.lisp ... 1789s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/tree-hash-tmpNSFT34WC.fas 1790s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/digests/whirlpool.lisp ... 1790s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/digests/whirlpool-tmpC1J3CPAK.fas 1790s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/blake2-mac.lisp ... 1790s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2-mac-tmpCVK0W1FX.fas 1790s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac.lisp ... 1790s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/blake2s-mac-tmpFWX471JM.fas 1790s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/cmac.lisp ... 1790s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/cmac-tmpWDWO1MVW.fas 1790s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/hmac.lisp ... 1790s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/hmac-tmp933O4NY2.fas 1790s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/gmac.lisp ... 1790s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/gmac-tmpOZDV7AQH.fas 1790s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/poly1305.lisp ... 1790s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/poly1305-tmpWQT9H22K.fas 1790s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/siphash.lisp ... 1790s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/siphash-tmpXVZOWVUU.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/macs/skein-mac.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/macs/skein-mac-tmpSA2OMCMW.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/generator.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/generator-tmp2B40KE9I.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/prng/fortuna.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/prng/fortuna-tmpJ2KMALDO.fas 1791s WARNING: Adding method # to an already 1791s called generic function # 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/eax.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/eax-tmpHB6BXP9Y.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/etm.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/etm-tmpK5ULISTP.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/aead/gcm.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/aead/gcm-tmpDRAE1CO9.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/argon2.lisp ...WARNING: 1791s in #:|265 277 (DEFMETHOD SHARED-INITIALIZE (# SLOT-NAMES &REST ...) 1791s ...)-24-1-1-1| in lines 265..277 : variable SLOT-NAMES is not used. 1791s Misspelled or missing IGNORE declaration? 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/argon2-tmp2X0LL93Y.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/bcrypt.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/bcrypt-tmp2JQCOAX2.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/hmac.lisp ...WARNING: in #:|38 39 (DEFMETHOD DERIVE-KEY (# PASSPHRASE SALT ...) 1791s ...)-7-1-1| 1791s in lines 38..39 : variable ITERATION-COUNT is not used. 1791s Misspelled or missing IGNORE declaration?;; Wrote file 1791s /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/hmac-tmpD4O22641.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/pkcs5.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/pkcs5-tmp7WGG3JQ8.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/password-hash.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/password-hash-tmp3GFUGUUE.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/kdf/scrypt.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/kdf/scrypt-tmpZXHW5B65.fas 1791s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/dsa.lisp ... 1791s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/dsa-tmp24UUMT70.fas 1792s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/rsa.lisp ... 1792s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/rsa-tmp7BG09OQC.fas 1792s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/elgamal.lisp ... 1792s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/elgamal-tmpD6DK8S1.fas 1792s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/curve25519.lisp ... 1792s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve25519-tmpX3176TR9.fas 1792s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/curve448.lisp ... 1792s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/curve448-tmpQ25K3VTY.fas 1792s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/ed25519.lisp ... 1792s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed25519-tmpBHU8HXE6.fas 1792s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/ed448.lisp ... 1792s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/ed448-tmpRHPO9SOO.fas 1792s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp256k1.lisp ... 1792s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256k1-tmpNBBGEYXL.fas 1793s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp256r1.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp256r1-tmpHLSKCLKJ.fas 1793s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp384r1.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp384r1-tmpCB9X6L1U.fas 1793s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/public-key/secp521r1.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/public-key/secp521r1-tmp1W02T5NO.fas 1793s ;; Compiling file /usr/share/common-lisp/source/rt/rt.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/rt/rt-tmpFCZ60FLB.fas 1793s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/testfuns.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/testfuns-tmpG2RLHCKF.fas 1793s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/ironclad-tmpK0AF30ND.fas 1793s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/padding.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/padding-tmpYVPGRCF1.fas 1793s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/aead.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/aead-tmpXZ7G9VGT.fas 1793s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/ciphers-tmp7QO2NTT4.fas 1793s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/modes.lisp ... 1793s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/modes-tmpKHK9SXUA.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/digests.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/digests-tmpF9UAFQSB.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/pkcs5-tmp56U4CUO9.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2d-tmpOV4JJOLQ.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/argon2i-tmpHKYC65G1.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/bcrypt-tmpR11NWTEV.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/scrypt-tmp53W9MHHZ.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/hmac-kdf-tmpZXBP4OC7.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/macs.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/macs-tmpHILJGWAO.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/prng-tests-tmpZSK2RMN3.fas 1794s ;; Compiling file /usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/testing/test-vectors/public-key-tmpKWA2298T.fas 1794s 0 errors, 49 warnings 1794s 0 errors, 0 warnings 1794s WARNING: System definition file 1794s #P"/usr/share/common-lisp/source/cl-flexi-streams/flexi-streams.asd" 1794s contains definition for system "flexi-streams-test". Please only 1794s define "flexi-streams" and secondary systems with a name starting 1794s with "flexi-streams/" (e.g. "flexi-streams/test") in that file. 1794s WARNING: Adding method 1794s # (EQL #))> to an already called generic function 1794s # 1794s WARNING: compiling # completed without 1794s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1794s WARNING: loading # completed without 1794s its input file #P"/usr/share/common-lisp/source/ironclad/LICENSE" 1794s WARNING: compiling # completed without its 1794s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1794s WARNING: loading # completed without its 1794s input file #P"/usr/share/common-lisp/source/ironclad/NEWS" 1794s WARNING: compiling # completed 1794s without its input file 1794s #P"/usr/share/common-lisp/source/ironclad/README.org" 1794s WARNING: loading # completed without 1794s its input file #P"/usr/share/common-lisp/source/ironclad/README.org" 1794s WARNING: compiling # completed without its 1794s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1794s WARNING: loading # completed without its 1794s input file #P"/usr/share/common-lisp/source/ironclad/TODO" 1794s WARNING: compiling # completed 1794s without its input file 1794s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html" 1794s WARNING: loading # completed 1794s without its input file 1794s #P"/usr/share/common-lisp/source/ironclad/doc/ironclad.html";; Compiling file /usr/share/common-lisp/source/cl-trivial-gray-streams/package.lisp ... 1794s 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-trivial-gray-streams/package-tmpLCCQC3NC.fas 1794s ;; Compiling file /usr/share/common-lisp/source/cl-trivial-gray-streams/streams.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-trivial-gray-streams/streams-tmpS3LN0RIG.fas 1794s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/packages.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/packages-tmpSXZ7IRYJ.fas 1794s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/mapping.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/mapping-tmp6S0Y6UBG.fas 1794s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/ascii.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/ascii-tmpT91WNTIO.fas 1794s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/koi8-r.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/koi8-r-tmpJQX2MKBO.fas 1794s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/mac.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/mac-tmpLG3PIX61.fas 1794s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/iso-8859.lisp ... 1794s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/iso-8859-tmpBTBZWXW3.fas 1795s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl.lisp ... 1795s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/enc-cn-tbl-tmp8H6DBZ7D.fas 1795s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/code-pages.lisp ... 1795s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/code-pages-tmpYRN3N0OB.fas 1795s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/specials.lisp ... 1795s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/specials-tmp7JVRLPLG.fas 1795s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/util.lisp ... 1795s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/util-tmpLLI2BK3P.fas 1795s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/conditions.lisp ... 1795s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/conditions-tmp2RTMTYXR.fas 1795s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/external-format.lisp ... 1795s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/external-format-tmpXKQHIFCM.fas 1795s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/length.lisp ... 1795s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/length-tmpVGUDW9ER.fas 1796s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/encode.lisp ... 1796s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/encode-tmpT5HT67GK.fas 1796s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/decode.lisp ... 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1796s WARNING: LOOP: FOR clauses should occur before the loop's main body 1797s WARNING: LOOP: FOR clauses should occur before the loop's main body;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/decode-tmp3PUKBBIA.fas 1797s 1797s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/in-memory.lisp ... 1797s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/in-memory-tmpH33BNUQA.fas 1797s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/stream.lisp ...WARNING: (class-precedence-list 1797s 1797s #) and 1797s (class-precedence-list 1797s #) are 1797s inconsistent 1797s WARNING: (class-precedence-list 1797s #) and 1797s (class-precedence-list 1797s #) are 1797s inconsistent 1797s WARNING: (class-precedence-list ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/stream-tmpISA79W78.fas 1797s #) 1797s and (class-precedence-list #) are 1797s inconsistent 1797s WARNING: (class-precedence-list #) and 1797s (class-precedence-list 1797s #) are 1797s inconsistent 1797s WARNING: (class-precedence-list #) and 1797s (class-precedence-list 1797s #) are 1797s inconsistent 1797s WARNING: (class-precedence-list #) and 1797s (class-precedence-list #) are 1797s inconsistent 1797s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/output.lisp ... 1797s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/output-tmp5LF1B8CG.fas 1797s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/input.lisp ... 1797s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/input-tmpGL0QZKCC.fas 1797s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/io.lisp ... 1797s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/io-tmpQI0WSWVL.fas 1797s ;; Compiling file /usr/share/common-lisp/source/cl-flexi-streams/strings.lisp ... 1797s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/cl-flexi-streams/strings-tmp1TYOIS7A.fas 1797s ;; Compiling file /usr/share/common-lisp/source/ironclad/src/text.lisp ... 1797s ;; Wrote file /tmp/autopkgtest.YdNcR2/autopkgtest_tmp/usr/share/common-lisp/source/ironclad/src/text-tmpR7J9BUST.fas0 errors, 29 warnings 1797s 1797s Doing 574 pending tests of 574 tests total. 1797s IRONCLAD-TESTS::QUOTATIONP.1 IRONCLAD-TESTS::QUOTATIONP.2 1797s IRONCLAD-TESTS::UNQUOTE.1 IRONCLAD-TESTS::UNQUOTE.2 1797s IRONCLAD-TESTS::UNQUOTE.3 IRONCLAD-TESTS::PKCS7-PADDING 1797s IRONCLAD-TESTS::ANSI-X923-PADDING IRONCLAD-TESTS::ISO-7816-4-PADDING 1798s :EAX :ETM :GCM IRONCLAD-TESTS::EAX/INCREMENTAL 1798s IRONCLAD-TESTS::ETM/INCREMENTAL IRONCLAD-TESTS::GCM/INCREMENTAL 1798s IRONCLAD-TESTS::VERIFY-KEY.BAD-CIPHER 1798s IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY0 IRONCLAD-TESTS::VERIFY-KEY.BAD-KEY1 1798s IRONCLAD-TESTS::UNPROVIDED-KEY IRONCLAD-TESTS::UNSUPPORTED-MODE.1 1798s IRONCLAD-TESTS::UNSUPPORTED-MODE.2 1798s IRONCLAD-TESTS::BLOCK-LENGTH.KNOWN-CIPHERS 1798s IRONCLAD-TESTS::BLOCK-LENGTH.BAD-CIPHER 1798s IRONCLAD-TESTS::KEY-LENGTHS.KNOWN-CIPHERS 1802s IRONCLAD-TESTS::KEY-LENGTHS.BAD-CIPHER :3DES :AES :ARCFOUR :ARIA 1804s :BLOWFISH :CAMELLIA :CAST5 :CHACHA :CHACHA/12 :CHACHA/8 :DES :IDEA 1807s :KALYNA128 :KALYNA256 :KALYNA512 :KUZNYECHIK :MISTY1 :RC2 :RC5 :RC6 1808s :SALSA20 :SALSA20/12 :SALSA20/8 :SEED :SERPENT :SM4 :SOSEMANUK :SQUARE 1808s :TEA :THREEFISH1024 :THREEFISH256 :THREEFISH512 :TWOFISH :XCHACHA 1808s :XCHACHA/12 :XCHACHA/8 :XOR :XSALSA20 :XSALSA20/12 :XSALSA20/8 :XTEA 1808s IRONCLAD-TESTS::3DES/STREAM IRONCLAD-TESTS::AES/STREAM 1808s IRONCLAD-TESTS::ARCFOUR/STREAM IRONCLAD-TESTS::ARIA/STREAM 1809s IRONCLAD-TESTS::BLOWFISH/STREAM IRONCLAD-TESTS::CAMELLIA/STREAM 1809s IRONCLAD-TESTS::CAST5/STREAM IRONCLAD-TESTS::CHACHA/STREAM 1810s IRONCLAD-TESTS::CHACHA/12/STREAM IRONCLAD-TESTS::CHACHA/8/STREAM 1810s IRONCLAD-TESTS::DES/STREAM IRONCLAD-TESTS::IDEA/STREAM 1810s IRONCLAD-TESTS::KALYNA128/STREAM IRONCLAD-TESTS::KALYNA256/STREAM 1810s IRONCLAD-TESTS::KALYNA512/STREAM IRONCLAD-TESTS::KUZNYECHIK/STREAM 1810s IRONCLAD-TESTS::MISTY1/STREAM IRONCLAD-TESTS::RC2/STREAM 1810s IRONCLAD-TESTS::RC5/STREAM IRONCLAD-TESTS::RC6/STREAM 1811s IRONCLAD-TESTS::SALSA20/STREAM IRONCLAD-TESTS::SALSA20/12/STREAM 1811s IRONCLAD-TESTS::SALSA20/8/STREAM IRONCLAD-TESTS::SEED/STREAM 1811s IRONCLAD-TESTS::SERPENT/STREAM IRONCLAD-TESTS::SM4/STREAM 1811s IRONCLAD-TESTS::SOSEMANUK/STREAM IRONCLAD-TESTS::SQUARE/STREAM 1811s IRONCLAD-TESTS::TEA/STREAM IRONCLAD-TESTS::THREEFISH1024/STREAM 1811s IRONCLAD-TESTS::THREEFISH256/STREAM IRONCLAD-TESTS::THREEFISH512/STREAM 1811s IRONCLAD-TESTS::TWOFISH/STREAM IRONCLAD-TESTS::XCHACHA/STREAM 1811s IRONCLAD-TESTS::XCHACHA/12/STREAM IRONCLAD-TESTS::XCHACHA/8/STREAM 1811s IRONCLAD-TESTS::XOR/STREAM IRONCLAD-TESTS::XSALSA20/STREAM 1811s IRONCLAD-TESTS::XSALSA20/12/STREAM IRONCLAD-TESTS::XSALSA20/8/STREAM 1811s IRONCLAD-TESTS::XTEA/STREAM IRONCLAD-TESTS::CIPHERS.CRYPTO-PACKAGE 1812s IRONCLAD-TESTS::CLEAN-SYMBOLS.CIPHERS :MODES.CBC :MODES.CBC.PADDING 1812s :MODES.CFB :MODES.CFB8 :MODES.OFB :MODES.CTR 1812s IRONCLAD-TESTS::MAKE-DIGEST.ERROR IRONCLAD-TESTS::DIGEST-LENGTH.ERROR 1812s IRONCLAD-TESTS::PRODUCE-DIGEST.BUFFER-SPACE 1812s IRONCLAD-TESTS::PRODUCE-DIGEST.USING-BUFFERS :ADLER32 :BLAKE2 1812s :BLAKE2/160 :BLAKE2/256 :BLAKE2/384 :BLAKE2S :BLAKE2S/128 :BLAKE2S/160 1812s :BLAKE2S/224 :CRC24 :CRC32 :CRC32C :GROESTL :GROESTL/224 :GROESTL/256 1814s :GROESTL/384 :JH :JH/224 :JH/256 :JH/384 :KECCAK :KECCAK/224 1814s :KECCAK/256 :KECCAK/384 :KUPYNA :KUPYNA/256 :MD2 :MD4 :MD5 :RIPEMD-128 1817s :RIPEMD-160 :SHA1 :SHA224 :SHA256 :SHA3 :SHA3/224 :SHA3/256 :SHA3/384 1818s :SHA384 :SHA512 :SHAKE128 :SHAKE256 :SKEIN1024 :SKEIN1024/384 1818s :SKEIN1024/512 :SKEIN256 :SKEIN256/128 :SKEIN256/160 :SKEIN256/224 1818s :SKEIN512 :SKEIN512/128 :SKEIN512/160 :SKEIN512/224 :SKEIN512/256 1819s :SKEIN512/384 :SM3 :STREEBOG :STREEBOG/256 :TIGER :TREE-HASH :WHIRLPOOL 1819s IRONCLAD-TESTS::ADLER32/INCREMENTAL IRONCLAD-TESTS::BLAKE2/INCREMENTAL 1819s IRONCLAD-TESTS::BLAKE2/160/INCREMENTAL 1819s IRONCLAD-TESTS::BLAKE2/256/INCREMENTAL 1819s IRONCLAD-TESTS::BLAKE2/384/INCREMENTAL 1819s IRONCLAD-TESTS::BLAKE2S/INCREMENTAL 1819s IRONCLAD-TESTS::BLAKE2S/128/INCREMENTAL 1819s IRONCLAD-TESTS::BLAKE2S/160/INCREMENTAL 1819s IRONCLAD-TESTS::BLAKE2S/224/INCREMENTAL 1819s IRONCLAD-TESTS::CRC24/INCREMENTAL IRONCLAD-TESTS::CRC32/INCREMENTAL 1819s IRONCLAD-TESTS::CRC32C/INCREMENTAL IRONCLAD-TESTS::GROESTL/INCREMENTAL 1819s IRONCLAD-TESTS::GROESTL/224/INCREMENTAL 1819s IRONCLAD-TESTS::GROESTL/256/INCREMENTAL 1820s IRONCLAD-TESTS::GROESTL/384/INCREMENTAL IRONCLAD-TESTS::JH/INCREMENTAL 1820s IRONCLAD-TESTS::JH/224/INCREMENTAL IRONCLAD-TESTS::JH/256/INCREMENTAL 1821s IRONCLAD-TESTS::JH/384/INCREMENTAL IRONCLAD-TESTS::KECCAK/INCREMENTAL 1821s IRONCLAD-TESTS::KECCAK/224/INCREMENTAL 1821s IRONCLAD-TESTS::KECCAK/256/INCREMENTAL 1821s IRONCLAD-TESTS::KECCAK/384/INCREMENTAL 1821s IRONCLAD-TESTS::KUPYNA/INCREMENTAL 1821s IRONCLAD-TESTS::KUPYNA/256/INCREMENTAL IRONCLAD-TESTS::MD2/INCREMENTAL 1821s IRONCLAD-TESTS::MD4/INCREMENTAL IRONCLAD-TESTS::MD5/INCREMENTAL 1821s IRONCLAD-TESTS::RIPEMD-128/INCREMENTAL 1821s IRONCLAD-TESTS::RIPEMD-160/INCREMENTAL IRONCLAD-TESTS::SHA1/INCREMENTAL 1822s IRONCLAD-TESTS::SHA224/INCREMENTAL IRONCLAD-TESTS::SHA256/INCREMENTAL 1822s IRONCLAD-TESTS::SHA3/INCREMENTAL IRONCLAD-TESTS::SHA3/224/INCREMENTAL 1823s IRONCLAD-TESTS::SHA3/256/INCREMENTAL 1823s IRONCLAD-TESTS::SHA3/384/INCREMENTAL IRONCLAD-TESTS::SHA384/INCREMENTAL 1823s IRONCLAD-TESTS::SHA512/INCREMENTAL IRONCLAD-TESTS::SHAKE128/INCREMENTAL 1823s IRONCLAD-TESTS::SHAKE256/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN1024/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN1024/384/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN1024/512/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN256/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN256/128/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN256/160/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN256/224/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN512/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN512/128/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN512/160/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN512/224/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN512/256/INCREMENTAL 1823s IRONCLAD-TESTS::SKEIN512/384/INCREMENTAL 1824s IRONCLAD-TESTS::SM3/INCREMENTAL IRONCLAD-TESTS::STREEBOG/INCREMENTAL 1824s IRONCLAD-TESTS::STREEBOG/256/INCREMENTAL 1824s IRONCLAD-TESTS::TIGER/INCREMENTAL IRONCLAD-TESTS::TREE-HASH/INCREMENTAL 1824s IRONCLAD-TESTS::WHIRLPOOL/INCREMENTAL 1824s IRONCLAD-TESTS::ADLER32/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::BLAKE2/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::BLAKE2/160/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::BLAKE2/256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::BLAKE2/384/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::BLAKE2S/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::BLAKE2S/128/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::BLAKE2S/160/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::BLAKE2S/224/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::CRC24/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::CRC32/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::CRC32C/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::GROESTL/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::GROESTL/224/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::GROESTL/256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::GROESTL/384/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::JH/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::JH/224/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::JH/256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::JH/384/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::KECCAK/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::KECCAK/224/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::KECCAK/256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::KECCAK/384/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::KUPYNA/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::KUPYNA/256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::MD2/BLOCK-BUFFERING IRONCLAD-TESTS::MD4/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::MD5/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::RIPEMD-128/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::RIPEMD-160/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHA1/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHA224/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHA256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHA3/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHA3/224/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHA3/256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHA3/384/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHA384/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHA512/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHAKE128/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SHAKE256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN1024/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN1024/384/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN1024/512/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN256/128/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN256/160/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN256/224/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN512/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN512/128/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN512/160/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN512/224/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN512/256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SKEIN512/384/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::SM3/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::STREEBOG/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::STREEBOG/256/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::TIGER/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::TREE-HASH/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::WHIRLPOOL/BLOCK-BUFFERING 1824s IRONCLAD-TESTS::ADLER32/STREAM IRONCLAD-TESTS::BLAKE2/STREAM 1824s IRONCLAD-TESTS::BLAKE2/160/STREAM IRONCLAD-TESTS::BLAKE2/256/STREAM 1824s IRONCLAD-TESTS::BLAKE2/384/STREAM IRONCLAD-TESTS::BLAKE2S/STREAM 1824s IRONCLAD-TESTS::BLAKE2S/128/STREAM IRONCLAD-TESTS::BLAKE2S/160/STREAM 1824s IRONCLAD-TESTS::BLAKE2S/224/STREAM IRONCLAD-TESTS::CRC24/STREAM 1824s IRONCLAD-TESTS::CRC32/STREAM IRONCLAD-TESTS::CRC32C/STREAM 1824s IRONCLAD-TESTS::GROESTL/STREAM IRONCLAD-TESTS::GROESTL/224/STREAM 1825s IRONCLAD-TESTS::GROESTL/256/STREAM IRONCLAD-TESTS::GROESTL/384/STREAM 1825s IRONCLAD-TESTS::JH/STREAM IRONCLAD-TESTS::JH/224/STREAM 1827s IRONCLAD-TESTS::JH/256/STREAM IRONCLAD-TESTS::JH/384/STREAM 1827s IRONCLAD-TESTS::KECCAK/STREAM IRONCLAD-TESTS::KECCAK/224/STREAM 1827s IRONCLAD-TESTS::KECCAK/256/STREAM IRONCLAD-TESTS::KECCAK/384/STREAM 1827s IRONCLAD-TESTS::KUPYNA/STREAM IRONCLAD-TESTS::KUPYNA/256/STREAM 1827s IRONCLAD-TESTS::MD2/STREAM IRONCLAD-TESTS::MD4/STREAM 1827s IRONCLAD-TESTS::MD5/STREAM IRONCLAD-TESTS::RIPEMD-128/STREAM 1827s IRONCLAD-TESTS::RIPEMD-160/STREAM IRONCLAD-TESTS::SHA1/STREAM 1828s IRONCLAD-TESTS::SHA224/STREAM IRONCLAD-TESTS::SHA256/STREAM 1829s IRONCLAD-TESTS::SHA3/STREAM IRONCLAD-TESTS::SHA3/224/STREAM 1830s IRONCLAD-TESTS::SHA3/256/STREAM IRONCLAD-TESTS::SHA3/384/STREAM 1830s IRONCLAD-TESTS::SHA384/STREAM IRONCLAD-TESTS::SHA512/STREAM 1831s IRONCLAD-TESTS::SHAKE128/STREAM IRONCLAD-TESTS::SHAKE256/STREAM 1831s IRONCLAD-TESTS::SKEIN1024/STREAM IRONCLAD-TESTS::SKEIN1024/384/STREAM 1831s IRONCLAD-TESTS::SKEIN1024/512/STREAM IRONCLAD-TESTS::SKEIN256/STREAM 1831s IRONCLAD-TESTS::SKEIN256/128/STREAM IRONCLAD-TESTS::SKEIN256/160/STREAM 1831s IRONCLAD-TESTS::SKEIN256/224/STREAM IRONCLAD-TESTS::SKEIN512/STREAM 1831s IRONCLAD-TESTS::SKEIN512/128/STREAM IRONCLAD-TESTS::SKEIN512/160/STREAM 1831s IRONCLAD-TESTS::SKEIN512/224/STREAM IRONCLAD-TESTS::SKEIN512/256/STREAM 1831s IRONCLAD-TESTS::SKEIN512/384/STREAM IRONCLAD-TESTS::SM3/STREAM 1831s IRONCLAD-TESTS::STREEBOG/STREAM IRONCLAD-TESTS::STREEBOG/256/STREAM 1831s IRONCLAD-TESTS::TIGER/STREAM IRONCLAD-TESTS::TREE-HASH/STREAM 1831s IRONCLAD-TESTS::WHIRLPOOL/STREAM 1831s IRONCLAD-TESTS::ADLER32/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::BLAKE2/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::BLAKE2/160/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::BLAKE2/256/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::BLAKE2/384/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::BLAKE2S/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::BLAKE2S/128/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::BLAKE2S/160/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::BLAKE2S/224/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::CRC24/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::CRC32/REINITIALIZE-INSTANCE 1831s IRONCLAD-TESTS::CRC32C/REINITIALIZE-INSTANCE 1832s IRONCLAD-TESTS::GROESTL/REINITIALIZE-INSTANCE 1832s IRONCLAD-TESTS::GROESTL/224/REINITIALIZE-INSTANCE 1832s IRONCLAD-TESTS::GROESTL/256/REINITIALIZE-INSTANCE 1832s IRONCLAD-TESTS::GROESTL/384/REINITIALIZE-INSTANCE 1833s IRONCLAD-TESTS::JH/REINITIALIZE-INSTANCE 1833s IRONCLAD-TESTS::JH/224/REINITIALIZE-INSTANCE 1833s IRONCLAD-TESTS::JH/256/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::JH/384/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::KECCAK/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::KECCAK/224/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::KECCAK/256/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::KECCAK/384/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::KUPYNA/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::KUPYNA/256/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::MD2/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::MD4/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::MD5/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::RIPEMD-128/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::RIPEMD-160/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::SHA1/REINITIALIZE-INSTANCE 1835s IRONCLAD-TESTS::SHA224/REINITIALIZE-INSTANCE 1836s IRONCLAD-TESTS::SHA256/REINITIALIZE-INSTANCE 1836s IRONCLAD-TESTS::SHA3/REINITIALIZE-INSTANCE 1837s IRONCLAD-TESTS::SHA3/224/REINITIALIZE-INSTANCE 1837s IRONCLAD-TESTS::SHA3/256/REINITIALIZE-INSTANCE 1838s IRONCLAD-TESTS::SHA3/384/REINITIALIZE-INSTANCE 1838s IRONCLAD-TESTS::SHA384/REINITIALIZE-INSTANCE 1838s IRONCLAD-TESTS::SHA512/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SHAKE128/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SHAKE256/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN1024/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN1024/384/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN1024/512/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN256/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN256/128/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN256/160/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN256/224/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN512/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN512/128/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN512/160/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN512/224/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN512/256/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SKEIN512/384/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::SM3/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::STREEBOG/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::STREEBOG/256/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::TIGER/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::TREE-HASH/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::WHIRLPOOL/REINITIALIZE-INSTANCE 1839s IRONCLAD-TESTS::ADLER32/FILL-POINTER 1839s IRONCLAD-TESTS::BLAKE2/FILL-POINTER 1839s IRONCLAD-TESTS::BLAKE2/160/FILL-POINTER 1839s IRONCLAD-TESTS::BLAKE2/256/FILL-POINTER 1839s IRONCLAD-TESTS::BLAKE2/384/FILL-POINTER 1839s IRONCLAD-TESTS::BLAKE2S/FILL-POINTER 1839s IRONCLAD-TESTS::BLAKE2S/128/FILL-POINTER 1839s IRONCLAD-TESTS::BLAKE2S/160/FILL-POINTER 1839s IRONCLAD-TESTS::BLAKE2S/224/FILL-POINTER 1839s IRONCLAD-TESTS::CRC24/FILL-POINTER IRONCLAD-TESTS::CRC32/FILL-POINTER 1839s IRONCLAD-TESTS::CRC32C/FILL-POINTER 1839s IRONCLAD-TESTS::GROESTL/FILL-POINTER 1839s IRONCLAD-TESTS::GROESTL/224/FILL-POINTER 1840s IRONCLAD-TESTS::GROESTL/256/FILL-POINTER 1840s IRONCLAD-TESTS::GROESTL/384/FILL-POINTER 1840s IRONCLAD-TESTS::JH/FILL-POINTER IRONCLAD-TESTS::JH/224/FILL-POINTER 1841s IRONCLAD-TESTS::JH/256/FILL-POINTER IRONCLAD-TESTS::JH/384/FILL-POINTER 1841s IRONCLAD-TESTS::KECCAK/FILL-POINTER 1841s IRONCLAD-TESTS::KECCAK/224/FILL-POINTER 1841s IRONCLAD-TESTS::KECCAK/256/FILL-POINTER 1841s IRONCLAD-TESTS::KECCAK/384/FILL-POINTER 1841s IRONCLAD-TESTS::KUPYNA/FILL-POINTER 1841s IRONCLAD-TESTS::KUPYNA/256/FILL-POINTER 1841s IRONCLAD-TESTS::MD2/FILL-POINTER IRONCLAD-TESTS::MD4/FILL-POINTER 1841s IRONCLAD-TESTS::MD5/FILL-POINTER 1841s IRONCLAD-TESTS::RIPEMD-128/FILL-POINTER 1841s IRONCLAD-TESTS::RIPEMD-160/FILL-POINTER 1841s IRONCLAD-TESTS::SHA1/FILL-POINTER IRONCLAD-TESTS::SHA224/FILL-POINTER 1842s IRONCLAD-TESTS::SHA256/FILL-POINTER IRONCLAD-TESTS::SHA3/FILL-POINTER 1842s IRONCLAD-TESTS::SHA3/224/FILL-POINTER 1842s IRONCLAD-TESTS::SHA3/256/FILL-POINTER 1843s IRONCLAD-TESTS::SHA3/384/FILL-POINTER 1843s IRONCLAD-TESTS::SHA384/FILL-POINTER IRONCLAD-TESTS::SHA512/FILL-POINTER 1843s IRONCLAD-TESTS::SHAKE128/FILL-POINTER 1843s IRONCLAD-TESTS::SHAKE256/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN1024/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN1024/384/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN1024/512/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN256/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN256/128/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN256/160/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN256/224/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN512/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN512/128/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN512/160/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN512/224/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN512/256/FILL-POINTER 1843s IRONCLAD-TESTS::SKEIN512/384/FILL-POINTER 1843s IRONCLAD-TESTS::SM3/FILL-POINTER IRONCLAD-TESTS::STREEBOG/FILL-POINTER 1843s IRONCLAD-TESTS::STREEBOG/256/FILL-POINTER 1843s IRONCLAD-TESTS::TIGER/FILL-POINTER 1843s IRONCLAD-TESTS::TREE-HASH/FILL-POINTER 1843s IRONCLAD-TESTS::WHIRLPOOL/FILL-POINTER 1843s IRONCLAD-TESTS::DIGESTS.CRYPTO-PACKAGE 1843s IRONCLAD-TESTS::CLEAN-SYMBOLS.DIGEST IRONCLAD-TESTS::COPY-DIGEST.NULL 1844s IRONCLAD-TESTS::COPY-DIGEST.COPY IRONCLAD-TESTS::COPY-DIGEST.ERROR 1847s IRONCLAD-TESTS::PBKDF1 IRONCLAD-TESTS::PBKDF1.VALID-HASHES 1849s IRONCLAD-TESTS::PBKDF2 IRONCLAD-TESTS::PBKDF2-CONVENIENCE 1849s IRONCLAD-TESTS::UNSUPPORTED-KDF 1849s IRONCLAD-TESTS::PBKDF1-INVALID-ITERATION-COUNT 1849s IRONCLAD-TESTS::PBKDF1-INVALID-KEY-LENGTH 1849s IRONCLAD-TESTS::PBKDF2-INVALID-ITERATION-COUNT 1849s IRONCLAD-TESTS::PBKDF2-INVALID-KEY-LENGTH IRONCLAD-TESTS::ARGON2D-1 1851s IRONCLAD-TESTS::ARGON2D-2 IRONCLAD-TESTS::ARGON2D-3 1851s IRONCLAD-TESTS::ARGON2D-4 IRONCLAD-TESTS::ARGON2I-1 1872s IRONCLAD-TESTS::ARGON2I-2 IRONCLAD-TESTS::ARGON2I-3 1873s IRONCLAD-TESTS::ARGON2I-4 IRONCLAD-TESTS::BCRYPT-1 1895s IRONCLAD-TESTS::BCRYPT-2 IRONCLAD-TESTS::BCRYPT-3 1906s IRONCLAD-TESTS::BCRYPT-4 IRONCLAD-TESTS::BCRYPT-PBKDF-1 2014s IRONCLAD-TESTS::BCRYPT-PBKDF-2 IRONCLAD-TESTS::BCRYPT-PBKDF-3 2190s IRONCLAD-TESTS::BCRYPT-PBKDF-4 IRONCLAD-TESTS::SCRYPTKDF3 2190s IRONCLAD-TESTS::HMAC-KDF-1 IRONCLAD-TESTS::HMAC-KDF-2 2190s IRONCLAD-TESTS::HMAC-KDF-3 IRONCLAD-TESTS::HMAC-KDF-4 2190s IRONCLAD-TESTS::HMAC-KDF-5 IRONCLAD-TESTS::HMAC-KDF-6 2190s IRONCLAD-TESTS::HMAC-KDF-7 :BLAKE2-MAC :BLAKE2S-MAC :CMAC :GMAC :HMAC 2190s :POLY1305 :SIPHASH :SKEIN-MAC IRONCLAD-TESTS::BLAKE2-MAC/INCREMENTAL 2191s IRONCLAD-TESTS::BLAKE2S-MAC/INCREMENTAL 2191s IRONCLAD-TESTS::CMAC/INCREMENTAL IRONCLAD-TESTS::GMAC/INCREMENTAL 2191s IRONCLAD-TESTS::HMAC/INCREMENTAL IRONCLAD-TESTS::POLY1305/INCREMENTAL 2191s IRONCLAD-TESTS::SIPHASH/INCREMENTAL 2191s IRONCLAD-TESTS::SKEIN-MAC/INCREMENTAL IRONCLAD-TESTS::BLAKE2-MAC/STREAM 2191s IRONCLAD-TESTS::BLAKE2S-MAC/STREAM IRONCLAD-TESTS::CMAC/STREAM 2191s IRONCLAD-TESTS::GMAC/STREAM IRONCLAD-TESTS::HMAC/STREAM 2191s IRONCLAD-TESTS::POLY1305/STREAM IRONCLAD-TESTS::SIPHASH/STREAM 2191s IRONCLAD-TESTS::SKEIN-MAC/STREAM 2191s IRONCLAD-TESTS::BLAKE2-MAC/REINITIALIZE-INSTANCE 2191s IRONCLAD-TESTS::BLAKE2S-MAC/REINITIALIZE-INSTANCE 2192s IRONCLAD-TESTS::CMAC/REINITIALIZE-INSTANCE 2192s IRONCLAD-TESTS::GMAC/REINITIALIZE-INSTANCE 2192s IRONCLAD-TESTS::HMAC/REINITIALIZE-INSTANCE 2192s IRONCLAD-TESTS::POLY1305/REINITIALIZE-INSTANCE 2192s IRONCLAD-TESTS::SIPHASH/REINITIALIZE-INSTANCE 2192s IRONCLAD-TESTS::SKEIN-MAC/REINITIALIZE-INSTANCE :PRNG-FORTUNA 2193s :PRNG-FORTUNA-URANDOM :RSA-OAEP-ENCRYPTION :ELGAMAL-ENCRYPTION 2195s :RSA-PSS-SIGNATURE :ELGAMAL-SIGNATURE :DSA-SIGNATURE :ED25519-SIGNATURE 2200s :ED448-SIGNATURE :SECP256K1-SIGNATURE :SECP256R1-SIGNATURE 2209s :SECP384R1-SIGNATURE :SECP521R1-SIGNATURE :CURVE25519-DH :CURVE448-DH 2209s :ELGAMAL-DH :SECP256K1-DH :SECP256R1-DH :SECP384R1-DH :SECP521R1-DH 2209s No tests failed. 2209s autopkgtest [09:39:50]: test command3: -----------------------] 2210s command3 PASS 2210s autopkgtest [09:39:51]: test command3: - - - - - - - - - - results - - - - - - - - - - 2210s autopkgtest [09:39:51]: @@@@@@@@@@@@@@@@@@@@ summary 2210s command1 FAIL non-zero exit status 1 2210s command2 PASS 2210s command3 PASS 2215s nova [W] Using flock in prodstack6-ppc64el 2215s flock: timeout while waiting to get lock 2215s Creating nova instance adt-plucky-ppc64el-cl-ironclad-20241124-072427-juju-7f2275-prod-proposed-migration-environment-20-dd8ce748-660e-45dc-9f49-013210e0b4c0 from image adt/ubuntu-plucky-ppc64el-server-20241119.img (UUID dcc6a44c-21fb-45bb-821a-d64a8784c175)... 2215s nova [W] Using flock in prodstack6-ppc64el 2215s flock: timeout while waiting to get lock 2215s Creating nova instance adt-plucky-ppc64el-cl-ironclad-20241124-072427-juju-7f2275-prod-proposed-migration-environment-20-dd8ce748-660e-45dc-9f49-013210e0b4c0 from image adt/ubuntu-plucky-ppc64el-server-20241119.img (UUID dcc6a44c-21fb-45bb-821a-d64a8784c175)... 2215s nova [W] Using flock in prodstack6-ppc64el 2215s Creating nova instance adt-plucky-ppc64el-cl-ironclad-20241124-072427-juju-7f2275-prod-proposed-migration-environment-20-dd8ce748-660e-45dc-9f49-013210e0b4c0 from image adt/ubuntu-plucky-ppc64el-server-20241119.img (UUID dcc6a44c-21fb-45bb-821a-d64a8784c175)...