Mock Version: 4.1 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/liboqs.spec'], chrootPath='/var/lib/mock/fedora-37-x86_64-1689604049.797789/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.iot3i6y6:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.iot3i6y6:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '89b3f8d9df3d4451907845eea74737e6', '-D', '/var/lib/mock/fedora-37-x86_64-1689604049.797789/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.iot3i6y6:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/liboqs.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1676246400 Wrote: /builddir/build/SRPMS/liboqs-0.8.0-1.fc37.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/liboqs.spec'], chrootPath='/var/lib/mock/fedora-37-x86_64-1689604049.797789/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.iot3i6y6:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.iot3i6y6:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '0b59f4c32ea44a4abc6fb52c85b3dee9', '-D', '/var/lib/mock/fedora-37-x86_64-1689604049.797789/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.iot3i6y6:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/liboqs.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1676246400 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.AhZms0 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf liboqs-0.8.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/0.8.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd liboqs-0.8.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + rm -rf src/kem/bike + rm -rf src/kem/bike/additional_r4 + rm -rf src/kem/classic_mceliece + rm -rf src/kem/frodokem + rm -rf src/kem/hqc + rm -rf src/kem/ntruprime + rm -rf /src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/ + rm -rf /src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/ + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.NqCq6v + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd liboqs-0.8.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + /usr/bin/cmake -S . -B redhat-linux-build -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_DO_STRIP:BOOL=OFF -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON -GNinja -DBUILD_SHARED_LIBS=ON -DOQS_USE_AES_OPENSSL=ON -DOQS_USE_AES_INSTRUCTIONS=OFF -DOQS_DIST_BUILD=ON -DOQS_ALGS_ENABLED=STD -DOQS_USE_SHA3_OPENSSL=ON -DCMAKE_BUILD_TYPE=Debug -LAH .. CMake Warning: Ignoring extra path from command line: ".." -- The C compiler identification is GNU 12.3.1 -- The ASM compiler identification is GNU -- Found assembler: /usr/bin/gcc -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test CC_SUPPORTS_WA_NOEXECSTACK -- Performing Test CC_SUPPORTS_WA_NOEXECSTACK - Success -- Performing Test LD_SUPPORTS_WL_Z_NOEXECSTACK -- Performing Test LD_SUPPORTS_WL_Z_NOEXECSTACK - Success -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success -- Found Threads: TRUE -- Algorithms filtered for KEM_kyber_512;KEM_kyber_768;KEM_kyber_1024;SIG_dilithium_2;SIG_dilithium_3;SIG_dilithium_5;SIG_falcon_512;SIG_falcon_1024;SIG_sphincs_sha2_128f_simple;SIG_sphincs_sha2_128s_simple;SIG_sphincs_sha2_192f_simple;SIG_sphincs_sha2_192s_simple;SIG_sphincs_sha2_256f_simple;SIG_sphincs_sha2_256s_simple;SIG_sphincs_shake_128f_simple;SIG_sphincs_shake_128s_simple;SIG_sphincs_shake_192f_simple;SIG_sphincs_shake_192s_simple;SIG_sphincs_shake_256f_simple;SIG_sphincs_shake_256s_simple -- Found OpenSSL: /usr/lib64/libcrypto.so (found suitable version "3.0.9", minimum required is "1.1.1") -- Looking for aligned_alloc -- Looking for aligned_alloc - found -- Looking for posix_memalign -- Looking for posix_memalign - found -- Looking for memalign -- Looking for memalign - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for memset_s -- Looking for memset_s - not found -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) -- Configuring done (1.0s) -- Generating done (0.0s) -- Build files have been written to: /builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build -- Cache values // Path to a program. CMAKE_ADDR2LINE:FILEPATH=/usr/bin/addr2line // Path to a program. CMAKE_AR:FILEPATH=/usr/bin/ar // ASM compiler CMAKE_ASM_COMPILER:FILEPATH=/usr/bin/gcc // A wrapper around 'ar' adding the appropriate '--plugin' option for the GCC compiler CMAKE_ASM_COMPILER_AR:FILEPATH=/usr/bin/gcc-ar // A wrapper around 'ranlib' adding the appropriate '--plugin' option for the GCC compiler CMAKE_ASM_COMPILER_RANLIB:FILEPATH=/usr/bin/gcc-ranlib // Flags used by the ASM compiler during all build types. CMAKE_ASM_FLAGS:STRING= // Flags used by the ASM compiler during DEBUG builds. CMAKE_ASM_FLAGS_DEBUG:STRING=-g // Flags used by the ASM compiler during MINSIZEREL builds. CMAKE_ASM_FLAGS_MINSIZEREL:STRING=-Os -DNDEBUG // Flags used by the ASM compiler during RELEASE builds. CMAKE_ASM_FLAGS_RELEASE:STRING=-O3 -DNDEBUG // Flags used by the ASM compiler during RELWITHDEBINFO builds. CMAKE_ASM_FLAGS_RELWITHDEBINFO:STRING=-O2 -g -DNDEBUG // Choose the type of build, options are: None Debug Release RelWithDebInfo MinSizeRel ... CMAKE_BUILD_TYPE:STRING=Debug // No help, variable specified on the command line. CMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG // C compiler CMAKE_C_COMPILER:FILEPATH=/usr/bin/gcc // A wrapper around 'ar' adding the appropriate '--plugin' option for the GCC compiler CMAKE_C_COMPILER_AR:FILEPATH=/usr/bin/gcc-ar // A wrapper around 'ranlib' adding the appropriate '--plugin' option for the GCC compiler CMAKE_C_COMPILER_RANLIB:FILEPATH=/usr/bin/gcc-ranlib // Flags used by the C compiler during all build types. CMAKE_C_FLAGS:STRING=-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection // Flags used by the C compiler during DEBUG builds. CMAKE_C_FLAGS_DEBUG:STRING=-g // Flags used by the C compiler during MINSIZEREL builds. CMAKE_C_FLAGS_MINSIZEREL:STRING=-Os -DNDEBUG // No help, variable specified on the command line. CMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG // Flags used by the C compiler during RELWITHDEBINFO builds. CMAKE_C_FLAGS_RELWITHDEBINFO:STRING=-O2 -g -DNDEBUG // Path to a program. CMAKE_DLLTOOL:FILEPATH=CMAKE_DLLTOOL-NOTFOUND // Flags used by the linker during all build types. CMAKE_EXE_LINKER_FLAGS:STRING=-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes // Flags used by the linker during DEBUG builds. CMAKE_EXE_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during MINSIZEREL builds. CMAKE_EXE_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during RELEASE builds. CMAKE_EXE_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during RELWITHDEBINFO builds. CMAKE_EXE_LINKER_FLAGS_RELWITHDEBINFO:STRING= // Enable/Disable output of compile commands during generation. CMAKE_EXPORT_COMPILE_COMMANDS:BOOL= // No help, variable specified on the command line. CMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG // User executables (bin) CMAKE_INSTALL_BINDIR:PATH=bin // Read-only architecture-independent data (DATAROOTDIR) CMAKE_INSTALL_DATADIR:PATH= // Read-only architecture-independent data root (share) CMAKE_INSTALL_DATAROOTDIR:PATH=share // Documentation root (DATAROOTDIR/doc/PROJECT_NAME) CMAKE_INSTALL_DOCDIR:PATH= // No help, variable specified on the command line. CMAKE_INSTALL_DO_STRIP:BOOL=OFF // C header files (include) CMAKE_INSTALL_INCLUDEDIR:PATH=include // Info documentation (DATAROOTDIR/info) CMAKE_INSTALL_INFODIR:PATH= // Object code libraries (lib64) CMAKE_INSTALL_LIBDIR:PATH=lib64 // Program executables (libexec) CMAKE_INSTALL_LIBEXECDIR:PATH=libexec // Locale-dependent data (DATAROOTDIR/locale) CMAKE_INSTALL_LOCALEDIR:PATH= // Modifiable single-machine data (var) CMAKE_INSTALL_LOCALSTATEDIR:PATH=var // Man documentation (DATAROOTDIR/man) CMAKE_INSTALL_MANDIR:PATH= // C header files for non-gcc (/usr/include) CMAKE_INSTALL_OLDINCLUDEDIR:PATH=/usr/include // No help, variable specified on the command line. CMAKE_INSTALL_PREFIX:PATH=/usr // Run-time variable data (LOCALSTATEDIR/run) CMAKE_INSTALL_RUNSTATEDIR:PATH= // System admin executables (sbin) CMAKE_INSTALL_SBINDIR:PATH=sbin // Modifiable architecture-independent data (com) CMAKE_INSTALL_SHAREDSTATEDIR:PATH=com // Read-only single-machine data (etc) CMAKE_INSTALL_SYSCONFDIR:PATH=etc // Path to a program. CMAKE_LINKER:FILEPATH=/usr/bin/ld // Program used to build from build.ninja files. CMAKE_MAKE_PROGRAM:FILEPATH=/usr/bin/ninja-build // Flags used by the linker during the creation of modules during all build types. CMAKE_MODULE_LINKER_FLAGS:STRING=-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes // Flags used by the linker during the creation of modules during DEBUG builds. CMAKE_MODULE_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during the creation of modules during MINSIZEREL builds. CMAKE_MODULE_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during the creation of modules during RELEASE builds. CMAKE_MODULE_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during the creation of modules during RELWITHDEBINFO builds. CMAKE_MODULE_LINKER_FLAGS_RELWITHDEBINFO:STRING= // Path to a program. CMAKE_NM:FILEPATH=/usr/bin/nm // Path to a program. CMAKE_OBJCOPY:FILEPATH=/usr/bin/objcopy // Path to a program. CMAKE_OBJDUMP:FILEPATH=/usr/bin/objdump // Path to a program. CMAKE_RANLIB:FILEPATH=/usr/bin/ranlib // Path to a program. CMAKE_READELF:FILEPATH=/usr/bin/readelf // Flags used by the linker during the creation of shared libraries during all build types. CMAKE_SHARED_LINKER_FLAGS:STRING=-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes // Flags used by the linker during the creation of shared libraries during DEBUG builds. CMAKE_SHARED_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during the creation of shared libraries during MINSIZEREL builds. CMAKE_SHARED_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during the creation of shared libraries during RELEASE builds. CMAKE_SHARED_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during the creation of shared libraries during RELWITHDEBINFO builds. CMAKE_SHARED_LINKER_FLAGS_RELWITHDEBINFO:STRING= // If set, runtime paths are not added when installing shared libraries, but are added when building. CMAKE_SKIP_INSTALL_RPATH:BOOL=NO // If set, runtime paths are not added when using shared libraries. CMAKE_SKIP_RPATH:BOOL=NO // Flags used by the linker during the creation of static libraries during all build types. CMAKE_STATIC_LINKER_FLAGS:STRING= // Flags used by the linker during the creation of static libraries during DEBUG builds. CMAKE_STATIC_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during the creation of static libraries during MINSIZEREL builds. CMAKE_STATIC_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during the creation of static libraries during RELEASE builds. CMAKE_STATIC_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during the creation of static libraries during RELWITHDEBINFO builds. CMAKE_STATIC_LINKER_FLAGS_RELWITHDEBINFO:STRING= // Path to a program. CMAKE_STRIP:FILEPATH=/usr/bin/strip // No help, variable specified on the command line. CMAKE_VERBOSE_MAKEFILE:BOOL=ON // Enable to build RPM source packages CPACK_SOURCE_RPM:BOOL=OFF // Enable to build TBZ2 source packages CPACK_SOURCE_TBZ2:BOOL=ON // Enable to build TGZ source packages CPACK_SOURCE_TGZ:BOOL=ON // Enable to build TXZ source packages CPACK_SOURCE_TXZ:BOOL=ON // Enable to build TZ source packages CPACK_SOURCE_TZ:BOOL=ON // Enable to build ZIP source packages CPACK_SOURCE_ZIP:BOOL=OFF // Dot tool for use with Doxygen DOXYGEN_DOT_EXECUTABLE:FILEPATH=/usr/bin/dot // Doxygen documentation generation tool (https://www.doxygen.nl) DOXYGEN_EXECUTABLE:FILEPATH=DOXYGEN_EXECUTABLE-NOTFOUND // No help, variable specified on the command line. INCLUDE_INSTALL_DIR:PATH=/usr/include // No help, variable specified on the command line. LIB_INSTALL_DIR:PATH=/usr/lib64 // Path to a library. OPENSSL_CRYPTO_LIBRARY:FILEPATH=/usr/lib64/libcrypto.so // Path to a file. OPENSSL_INCLUDE_DIR:PATH=/usr/include // Path to a library. OPENSSL_SSL_LIBRARY:FILEPATH=/usr/lib64/libssl.so // Build only liboqs and do not expose build targets for tests, documentation, and pretty-printing available. OQS_BUILD_ONLY_LIB:BOOL=OFF // Build distributable library with optimized code for several CPU microarchitectures. Enables run-time CPU feature detection. OQS_DIST_BUILD:BOOL=ON // Enable BIKE algorithm family OQS_ENABLE_KEM_BIKE:BOOL=ON // Enable classic_mceliece algorithm family OQS_ENABLE_KEM_CLASSIC_MCELIECE:BOOL=ON // Enable Frodo algorithm family OQS_ENABLE_KEM_FRODOKEM:BOOL=ON // Enable hqc algorithm family OQS_ENABLE_KEM_HQC:BOOL=ON // Enable kyber algorithm family OQS_ENABLE_KEM_KYBER:BOOL=ON // Enable ntruprime algorithm family OQS_ENABLE_KEM_NTRUPRIME:BOOL=ON // OQS_ENABLE_KEM_bike_l1:BOOL=ON // OQS_ENABLE_KEM_bike_l3:BOOL=ON // OQS_ENABLE_KEM_bike_l5:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_348864:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_348864_avx:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_348864f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_348864f_avx:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_460896:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_460896_avx:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_460896f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_460896f_avx:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6688128:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6688128_avx:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6688128f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6688128f_avx:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6960119:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6960119_avx:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6960119f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6960119f_avx:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_8192128:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_8192128_avx:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_8192128f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_8192128f_avx:BOOL=ON // OQS_ENABLE_KEM_frodokem_1344_aes:BOOL=ON // OQS_ENABLE_KEM_frodokem_1344_shake:BOOL=ON // OQS_ENABLE_KEM_frodokem_640_aes:BOOL=ON // OQS_ENABLE_KEM_frodokem_640_shake:BOOL=ON // OQS_ENABLE_KEM_frodokem_976_aes:BOOL=ON // OQS_ENABLE_KEM_frodokem_976_shake:BOOL=ON // OQS_ENABLE_KEM_hqc_128:BOOL=ON // OQS_ENABLE_KEM_hqc_128_avx2:BOOL=ON // OQS_ENABLE_KEM_hqc_192:BOOL=ON // OQS_ENABLE_KEM_hqc_192_avx2:BOOL=ON // OQS_ENABLE_KEM_hqc_256:BOOL=ON // OQS_ENABLE_KEM_hqc_256_avx2:BOOL=ON // OQS_ENABLE_KEM_kyber_1024:BOOL=ON // OQS_ENABLE_KEM_kyber_1024_avx2:BOOL=ON // OQS_ENABLE_KEM_kyber_512:BOOL=ON // OQS_ENABLE_KEM_kyber_512_avx2:BOOL=ON // OQS_ENABLE_KEM_kyber_768:BOOL=ON // OQS_ENABLE_KEM_kyber_768_avx2:BOOL=ON // OQS_ENABLE_KEM_ntruprime_sntrup761:BOOL=ON // OQS_ENABLE_KEM_ntruprime_sntrup761_avx2:BOOL=ON // Enable dilithium algorithm family OQS_ENABLE_SIG_DILITHIUM:BOOL=ON // Enable falcon algorithm family OQS_ENABLE_SIG_FALCON:BOOL=ON // Enable sphincs algorithm family OQS_ENABLE_SIG_SPHINCS:BOOL=ON // OQS_ENABLE_SIG_dilithium_2:BOOL=ON // OQS_ENABLE_SIG_dilithium_2_avx2:BOOL=ON // OQS_ENABLE_SIG_dilithium_3:BOOL=ON // OQS_ENABLE_SIG_dilithium_3_avx2:BOOL=ON // OQS_ENABLE_SIG_dilithium_5:BOOL=ON // OQS_ENABLE_SIG_dilithium_5_avx2:BOOL=ON // OQS_ENABLE_SIG_falcon_1024:BOOL=ON // OQS_ENABLE_SIG_falcon_1024_avx2:BOOL=ON // OQS_ENABLE_SIG_falcon_512:BOOL=ON // OQS_ENABLE_SIG_falcon_512_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256s_simple_avx2:BOOL=ON // Build test suite with support for Valgrind-based detection of non-constant time behaviour. OQS_ENABLE_TEST_CONSTANT_TIME:BOOL=OFF // Only build specifically listed algorithms. OQS_MINIMAL_BUILD:STRING= // The target microarchitecture for optimization. OQS_OPT_TARGET:STRING=auto // Permit compilation on an an unsupported architecture. OQS_PERMIT_UNSUPPORTED_ARCHITECTURE:BOOL=OFF // Use ARM Performance Monitor Unit during benchmarking OQS_SPEED_USE_ARM_PMU:BOOL=OFF // Enable all compiler warnings. OQS_STRICT_WARNINGS:BOOL=OFF // OQS_USE_OPENSSL:BOOL=ON // OQS_USE_SHA2_OPENSSL:BOOL=ON // OQS_USE_SHA3_OPENSSL:BOOL=ON // Arguments to supply to pkg-config PKG_CONFIG_ARGN:STRING= // pkg-config executable PKG_CONFIG_EXECUTABLE:FILEPATH=/usr/bin/pkg-config // No help, variable specified on the command line. SHARE_INSTALL_PREFIX:PATH=/usr/share // No help, variable specified on the command line. SYSCONF_INSTALL_DIR:PATH=/etc // Path to a library. pkgcfg_lib__OPENSSL_crypto:FILEPATH=/usr/lib64/libcrypto.so // Path to a library. pkgcfg_lib__OPENSSL_ssl:FILEPATH=/usr/lib64/libssl.so + /usr/bin/cmake --build redhat-linux-build -j2 --verbose [1/273] /usr/bin/gcc -Doqs_EXPORTS -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/CMakeFiles/oqs.dir/kem/kem.c.o -MF src/CMakeFiles/oqs.dir/kem/kem.c.o.d -o src/CMakeFiles/oqs.dir/kem/kem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kem.c [2/273] /usr/bin/gcc -Doqs_EXPORTS -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/CMakeFiles/oqs.dir/sig/sig.c.o -MF src/CMakeFiles/oqs.dir/sig/sig.c.o.d -o src/CMakeFiles/oqs.dir/sig/sig.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sig.c [3/273] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/sha3/xkcp_low/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c [4/273] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/sha3/xkcp_low/KeccakP-1600/avx2/KeccakP-1600-AVX2.S [5/273] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/common/sha3/xkcp_low/KeccakP-1600/plain-64bits -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/sha3/xkcp_low/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c [6/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -mssse3 -MD -MT src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o -MF src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/aes/aes256_ni.c [7/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/aes/aes.c.o -MF src/common/CMakeFiles/common.dir/aes/aes.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/aes/aes.c [8/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/aes/aes_c.c.o -MF src/common/CMakeFiles/common.dir/aes/aes_c.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes_c.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/aes/aes_c.c [9/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -MD -MT src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o -MF src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/aes/aes128_ni.c [10/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c [11/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o -MF src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o.d -o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/sha2/sha2_ossl.c [12/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o -MF src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o.d -o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/sha3/ossl_sha3.c [13/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o -MF src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o.d -o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/sha3/ossl_sha3x4.c [14/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/ossl_helpers.c.o -MF src/common/CMakeFiles/common.dir/ossl_helpers.c.o.d -o src/common/CMakeFiles/common.dir/ossl_helpers.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/ossl_helpers.c [15/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/common.c.o -MF src/common/CMakeFiles/common.dir/common.c.o.d -o src/common/CMakeFiles/common.dir/common.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/common.c [16/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims/nistseedexpander.c [17/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims/fips202.c [18/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims/fips202x4.c [19/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/rand/rand.c.o -MF src/common/CMakeFiles/common.dir/rand/rand.c.o.d -o src/common/CMakeFiles/common.dir/rand/rand.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/rand/rand.c [20/273] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/rand/rand_nist.c.o -MF src/common/CMakeFiles/common.dir/rand/rand_nist.c.o.d -o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/rand/rand_nist.c [21/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/kem_kyber_512.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/kem_kyber_512.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/kem_kyber_512.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/kem_kyber_512.c [22/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/cbd.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/cbd.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref/cbd.c [23/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/indcpa.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/indcpa.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref/indcpa.c [24/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/kem.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/kem.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref/kem.c [25/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/ntt.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/ntt.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref/ntt.c [26/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/poly.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/poly.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref/poly.c [27/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/polyvec.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/polyvec.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref/polyvec.c [28/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/reduce.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/reduce.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref/reduce.c [29/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/symmetric-shake.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/symmetric-shake.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref/symmetric-shake.c [30/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/verify.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/verify.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber512_ref/verify.c [31/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/kem_kyber_768.c [32/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/cbd.c [33/273] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/common/sha3/xkcp_low/KeccakP-1600/avx2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -mavx2 -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/common/sha3/xkcp_low/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c [34/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/indcpa.c [35/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/kem.c [36/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/ntt.c [37/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/poly.c [38/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/polyvec.c [39/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/reduce.c [40/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/symmetric-shake.c [41/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/verify.c [42/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/cbd.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/cbd.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/cbd.c [43/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/kem_kyber_1024.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/kem_kyber_1024.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/kem_kyber_1024.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/kem_kyber_1024.c [44/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/kem.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/kem.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/kem.c [45/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/indcpa.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/indcpa.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/indcpa.c [46/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/ntt.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/ntt.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/ntt.c [47/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/poly.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/poly.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/poly.c [48/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/polyvec.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/polyvec.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/polyvec.c [49/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/reduce.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/reduce.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/reduce.c [50/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c [51/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/verify.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/verify.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/verify.c [52/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/sig_dilithium_2.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/sig_dilithium_2.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/sig_dilithium_2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/sig_dilithium_2.c [53/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/ntt.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/ntt.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/ntt.c [54/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/packing.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/packing.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/packing.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/packing.c [55/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/polyvec.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/polyvec.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/polyvec.c [56/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/reduce.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/reduce.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/reduce.c [57/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/poly.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/poly.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/poly.c [58/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/rounding.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/rounding.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/rounding.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/rounding.c [59/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c [60/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/sign.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/sign.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/sign.c [61/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/sig_dilithium_3.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/sig_dilithium_3.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/sig_dilithium_3.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/sig_dilithium_3.c [62/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/ntt.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/ntt.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/ntt.c [63/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/packing.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/packing.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/packing.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/packing.c [64/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/polyvec.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/polyvec.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/polyvec.c [65/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/reduce.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/reduce.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/reduce.c [66/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/poly.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/poly.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/poly.c [67/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/rounding.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/rounding.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/rounding.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/rounding.c [68/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c [69/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/sign.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/sign.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/sign.c [70/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/sig_dilithium_5.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/sig_dilithium_5.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/sig_dilithium_5.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/sig_dilithium_5.c [71/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/ntt.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/ntt.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/ntt.c [72/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/packing.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/packing.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/packing.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/packing.c [73/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/polyvec.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/polyvec.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/polyvec.c [74/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/reduce.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/reduce.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/reduce.c [75/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/rounding.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/rounding.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/rounding.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/rounding.c [76/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/poly.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/poly.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/poly.c [77/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c [78/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/sign.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/sign.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/sign.c [79/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/sig_falcon_512.c [80/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean/common.c [81/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean/codec.c [82/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean/fpr.c [83/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean/fft.c [84/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean/pqclean.c [85/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean/rng.c [86/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean/sign.c [87/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean/vrfy.c [88/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/sig_falcon_1024.c [89/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean/codec.c [90/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean/common.c [91/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-512_clean/keygen.c [92/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean/fpr.c [93/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean/fft.c [94/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean/pqclean.c [95/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean/rng.c [96/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean/sign.c [97/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean/vrfy.c [98/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_sha2_128f_simple.c [99/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/address.c [100/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c [101/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/fors.c [102/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c [103/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/falcon/pqclean_falcon-1024_clean/keygen.c [104/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/merkle.c [105/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c [106/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/sign.c [107/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/utils.c [108/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c [109/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/wots.c [110/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c [111/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/address.c [112/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_sha2_128s_simple.c [113/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c [114/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/fors.c [115/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c [116/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/merkle.c [117/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/sign.c [118/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/utils.c [119/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c [120/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/wots.c [121/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c [122/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_sha2_192f_simple.c [123/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/address.c [124/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c [125/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/fors.c [126/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c [127/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/merkle.c [128/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c [129/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/sign.c [130/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/utils.c [131/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c [132/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/wots.c [133/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c [134/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_sha2_192s_simple.c [135/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/address.c [136/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c [137/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/fors.c [138/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/merkle.c [139/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c [140/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c [141/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/sign.c [142/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c [143/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/utils.c [144/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/wots.c [145/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c [146/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_sha2_256f_simple.c [147/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/address.c [148/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c [149/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/fors.c [150/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c [151/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/merkle.c [152/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c [153/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/sign.c [154/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/utils.c [155/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c [156/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/wots.c [157/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c [158/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_sha2_256s_simple.c [159/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/address.c [160/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c [161/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/fors.c [162/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c [163/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/merkle.c [164/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c [165/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/sign.c [166/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/utils.c [167/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c [168/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/wots.c [169/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c [170/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_shake_128f_simple.c [171/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/address.c [172/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/context_shake.c [173/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/fors.c [174/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c [175/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/merkle.c [176/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c [177/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/sign.c [178/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/utils.c [179/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c [180/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/wots.c [181/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c [182/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/address.c [183/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_shake_128s_simple.c [184/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/context_shake.c [185/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/fors.c [186/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c [187/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/merkle.c [188/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c [189/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/sign.c [190/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/utils.c [191/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c [192/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/wots.c [193/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c [194/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/address.c [195/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_shake_192f_simple.c [196/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/context_shake.c [197/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c [198/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/fors.c [199/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/merkle.c [200/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c [201/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/sign.c [202/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/utils.c [203/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c [204/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c [205/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/wots.c [206/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_shake_192s_simple.c [207/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/address.c [208/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/context_shake.c [209/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c [210/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/fors.c [211/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/merkle.c [212/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c [213/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/sign.c [214/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/utils.c [215/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c [216/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c [217/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/wots.c [218/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/address.c [219/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_shake_256f_simple.c [220/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/context_shake.c [221/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c [222/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/fors.c [223/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/merkle.c [224/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c [225/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/sign.c [226/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/utils.c [227/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c [228/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c [229/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/wots.c [230/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/sig_sphincs_shake_256s_simple.c [231/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/address.c [232/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/context_shake.c [233/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c [234/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/fors.c [235/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/merkle.c [236/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c [237/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/sign.c [238/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c [239/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/utils.c [240/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/wots.c [241/273] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.8.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.8.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c [242/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_aes.dir/test_aes.c.o -MF tests/CMakeFiles/test_aes.dir/test_aes.c.o.d -o tests/CMakeFiles/test_aes.dir/test_aes.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/test_aes.c [243/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o src/common/CMakeFiles/common.dir/aes/aes.c.o src/common/CMakeFiles/common.dir/aes/aes_c.c.o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o tests/CMakeFiles/test_aes.dir/test_aes.c.o -o tests/test_aes /usr/lib64/libcrypto.so -lm && : [244/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_hash.dir/test_hash.c.o -MF tests/CMakeFiles/test_hash.dir/test_hash.c.o.d -o tests/CMakeFiles/test_hash.dir/test_hash.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/test_hash.c [245/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o src/common/CMakeFiles/common.dir/aes/aes.c.o src/common/CMakeFiles/common.dir/aes/aes_c.c.o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o tests/CMakeFiles/test_hash.dir/test_hash.c.o -o tests/test_hash /usr/lib64/libcrypto.so -lm && : [246/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -MF tests/CMakeFiles/test_sha3.dir/test_sha3.c.o.d -o tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/test_sha3.c [247/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o src/common/CMakeFiles/common.dir/aes/aes.c.o src/common/CMakeFiles/common.dir/aes/aes_c.c.o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -o tests/test_sha3 /usr/lib64/libcrypto.so -lm && : [248/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_common.dir/speed_common.c.o -MF tests/CMakeFiles/speed_common.dir/speed_common.c.o.d -o tests/CMakeFiles/speed_common.dir/speed_common.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/speed_common.c [249/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o src/common/CMakeFiles/common.dir/aes/aes.c.o src/common/CMakeFiles/common.dir/aes/aes_c.c.o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o tests/CMakeFiles/speed_common.dir/speed_common.c.o -o tests/speed_common /usr/lib64/libcrypto.so -lm && : [250/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/example_kem.dir/example_kem.c.o -MF tests/CMakeFiles/example_kem.dir/example_kem.c.o.d -o tests/CMakeFiles/example_kem.dir/example_kem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/example_kem.c [251/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -MF tests/CMakeFiles/kat_kem.dir/kat_kem.c.o.d -o tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/kat_kem.c [252/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_kem.dir/test_kem.c.o -MF tests/CMakeFiles/test_kem.dir/test_kem.c.o.d -o tests/CMakeFiles/test_kem.dir/test_kem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/test_kem.c [253/273] : && /usr/bin/gcc -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack -shared -Wl,-soname,liboqs.so.3 -o lib/liboqs.so.0.8.0 src/kem/kyber/CMakeFiles/kyber_512_ref.dir/kem_kyber_512.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/cbd.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/indcpa.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/kem.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/ntt.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/poly.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/polyvec.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/reduce.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/symmetric-shake.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/verify.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/kem_kyber_1024.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/cbd.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/indcpa.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/kem.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/ntt.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/poly.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/polyvec.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/reduce.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/verify.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/sig_dilithium_2.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/ntt.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/packing.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/poly.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/polyvec.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/reduce.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/rounding.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/sign.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/sig_dilithium_3.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/ntt.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/packing.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/poly.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/polyvec.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/reduce.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/rounding.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/sign.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/sig_dilithium_5.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/ntt.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/packing.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/poly.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/polyvec.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/reduce.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/rounding.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/sign.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o src/common/CMakeFiles/common.dir/aes/aes.c.o src/common/CMakeFiles/common.dir/aes/aes_c.c.o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o src/CMakeFiles/oqs.dir/kem/kem.c.o src/CMakeFiles/oqs.dir/sig/sig.c.o /usr/lib64/libcrypto.so && : [254/273] /usr/bin/cmake -E cmake_symlink_library lib/liboqs.so.0.8.0 lib/liboqs.so.3 lib/liboqs.so && : [255/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/example_kem.dir/example_kem.c.o -o tests/example_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [256/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -MF tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o.d -o tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/test_kem_mem.c [257/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -o tests/kat_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [258/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_kem.dir/test_kem.c.o -o tests/test_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [259/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -o tests/test_kem_mem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [260/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/example_sig.dir/example_sig.c.o -MF tests/CMakeFiles/example_sig.dir/example_sig.c.o.d -o tests/CMakeFiles/example_sig.dir/example_sig.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/example_sig.c [261/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -MF tests/CMakeFiles/speed_kem.dir/speed_kem.c.o.d -o tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/speed_kem.c [262/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/example_sig.dir/example_sig.c.o -o tests/example_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [263/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -o tests/speed_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [264/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -MF tests/CMakeFiles/kat_sig.dir/kat_sig.c.o.d -o tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/kat_sig.c [265/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sig.dir/test_sig.c.o -MF tests/CMakeFiles/test_sig.dir/test_sig.c.o.d -o tests/CMakeFiles/test_sig.dir/test_sig.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/test_sig.c [266/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -o tests/kat_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [267/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_sig.dir/test_sig.c.o -o tests/test_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [268/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -MF tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o.d -o tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/test_sig_mem.c [269/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -o tests/test_sig_mem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [270/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -MF tests/CMakeFiles/speed_sig.dir/speed_sig.c.o.d -o tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/speed_sig.c [271/273] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.8.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -MF tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o.d -o tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -c /builddir/build/BUILD/liboqs-0.8.0/tests/dump_alg_info.c [272/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -o tests/dump_alg_info -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : [273/273] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -o tests/speed_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build/lib lib/liboqs.so.0.8.0 -lm && : + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.izgXRu + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64 ++ dirname /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd liboqs-0.8.0 + DESTDIR=/builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64 + /usr/bin/cmake --install redhat-linux-build -- Install configuration: "Debug" -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/lib64/cmake/liboqs/liboqsConfig.cmake -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/lib64/cmake/liboqs/liboqsConfigVersion.cmake -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/lib64/pkgconfig/liboqs.pc -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/lib64/liboqs.so.0.8.0 -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/lib64/liboqs.so.3 -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/lib64/liboqs.so -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/lib64/cmake/liboqs/liboqsTargets.cmake -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/lib64/cmake/liboqs/liboqsTargets-debug.cmake -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/oqs.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/common.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/rand.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/aes.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/sha2.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/sha3.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/sha3x4.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/kem.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/sig.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/kem_kyber.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/sig_dilithium.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/sig_falcon.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/sig_sphincs.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/include/oqs/oqsconfig.h + for i in liboqsTargets.cmake liboqsTargets-debug.cmake + cp /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64//usr/lib64/cmake/liboqs/liboqsTargets.cmake /tmp/liboqsTargets.cmake + sed -e 's;/builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64;;g' /tmp/liboqsTargets.cmake + rm /tmp/liboqsTargets.cmake + for i in liboqsTargets.cmake liboqsTargets-debug.cmake + cp /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64//usr/lib64/cmake/liboqs/liboqsTargets-debug.cmake /tmp/liboqsTargets-debug.cmake + sed -e 's;/builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64;;g' /tmp/liboqsTargets-debug.cmake + rm /tmp/liboqsTargets-debug.cmake + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 0.8.0-1.fc37 --unique-debug-suffix -0.8.0-1.fc37.x86_64 --unique-debug-src-base liboqs-0.8.0-1.fc37.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/liboqs-0.8.0 extracting debug info from /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/lib64/liboqs.so.0.8.0 original debug info size: 2944kB, size after compression: 2772kB /usr/bin/sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. 4653 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.vwPZD9 + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd liboqs-0.8.0 + cd redhat-linux-build + ninja run_tests [0/1] cd /builddir/build/BUILD/liboqs-0.8.0 && /usr/bin/cmake -E env OQS_BUILD_DIR=/builddir/build/BUILD/liboqs-0.8.0/redhat-linux-build python3 -m pytest --verbose --numprocesses=auto --ignore=scripts/copy_from_upstream/repos ============================= test session starts ============================== platform linux -- Python 3.11.4, pytest-7.1.3, pluggy-1.0.0 -- /usr/bin/python3 cachedir: .pytest_cache rootdir: /builddir/build/BUILD/liboqs-0.8.0 plugins: xdist-2.5.0, forked-1.4.0 gw0 I / gw1 I [gw0] linux Python 3.11.4 cwd: /builddir/build/BUILD/liboqs-0.8.0 [gw1] linux Python 3.11.4 cwd: /builddir/build/BUILD/liboqs-0.8.0 [gw0] Python 3.11.4 (main, Jun 7 2023, 00:00:00) [GCC 12.3.1 20230508 (Red Hat 12.3.1-1)] [gw1] Python 3.11.4 (main, Jun 7 2023, 00:00:00) [GCC 12.3.1 20230508 (Red Hat 12.3.1-1)] gw0 [402] / gw1 [402] scheduling tests via LoadScheduling tests/test_alg_info.py::test_alg_info_kem[BIKE-L3] tests/test_alg_info.py::test_alg_info_kem[BIKE-L1] [gw1] [ 0%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[BIKE-L3] [gw0] [ 0%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[BIKE-L1] tests/test_alg_info.py::test_alg_info_kem[BIKE-L5] [gw0] [ 0%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[BIKE-L5] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864f] [gw0] [ 0%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864f] [gw1] [ 1%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896] [gw0] [ 1%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896f] [gw1] [ 1%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128f] [gw0] [ 1%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119f] [gw1] [ 2%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128] [gw0] [ 2%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119] [gw0] [ 2%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128f] [gw1] [ 2%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119] tests/test_alg_info.py::test_alg_info_kem[HQC-192] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128] [gw0] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[HQC-192] tests/test_alg_info.py::test_alg_info_kem[Kyber512] [gw1] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128] tests/test_alg_info.py::test_alg_info_kem[HQC-128] [gw1] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[HQC-128] tests/test_alg_info.py::test_alg_info_kem[HQC-256] [gw1] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[HQC-256] tests/test_alg_info.py::test_alg_info_kem[Kyber768] [gw0] [ 4%] PASSED tests/test_alg_info.py::test_alg_info_kem[Kyber512] tests/test_alg_info.py::test_alg_info_kem[Kyber1024] [gw1] [ 4%] PASSED tests/test_alg_info.py::test_alg_info_kem[Kyber768] tests/test_alg_info.py::test_alg_info_kem[sntrup761] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[sntrup761] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-SHAKE] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-SHAKE] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-SHAKE] [gw1] [ 5%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-SHAKE] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-SHAKE] [gw1] [ 5%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-SHAKE] tests/test_alg_info.py::test_alg_info_sig[Dilithium3] [gw0] [ 5%] PASSED tests/test_alg_info.py::test_alg_info_kem[Kyber1024] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-AES] [gw0] [ 5%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-AES] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-AES] [gw0] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-AES] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-AES] [gw0] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-AES] tests/test_alg_info.py::test_alg_info_sig[Dilithium2] [gw1] [ 6%] PASSED tests/test_alg_info.py::test_alg_info_sig[Dilithium3] tests/test_alg_info.py::test_alg_info_sig[Falcon-512] [gw0] [ 6%] PASSED tests/test_alg_info.py::test_alg_info_sig[Dilithium2] tests/test_alg_info.py::test_alg_info_sig[Dilithium5] [gw1] [ 7%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-512] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 7%] PASSED tests/test_alg_info.py::test_alg_info_sig[Dilithium5] tests/test_alg_info.py::test_alg_info_sig[Falcon-1024] [gw0] [ 7%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-1024] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 7%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 8%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 8%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 8%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256s-simple] [gw1] [ 8%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 9%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128s-simple] [gw1] [ 9%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 9%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192s-simple] [gw1] [ 9%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 10%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256s-simple] [gw1] [ 10%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256f-simple] tests/test_binary.py::test_namespace [gw1] [ 10%] PASSED tests/test_binary.py::test_namespace tests/test_cmdline.py::test_examples[example_kem] [gw1] [ 10%] PASSED tests/test_cmdline.py::test_examples[example_kem] tests/test_cmdline.py::test_kem[BIKE-L1] [gw1] [ 11%] SKIPPED tests/test_cmdline.py::test_kem[BIKE-L1] tests/test_cmdline.py::test_kem[BIKE-L5] [gw1] [ 11%] SKIPPED tests/test_cmdline.py::test_kem[BIKE-L5] tests/test_cmdline.py::test_kem[Classic-McEliece-348864f] [gw1] [ 11%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-348864f] tests/test_cmdline.py::test_kem[Classic-McEliece-460896f] [gw1] [ 11%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-460896f] tests/test_cmdline.py::test_kem[Classic-McEliece-6688128f] [gw1] [ 12%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6688128f] tests/test_cmdline.py::test_kem[Classic-McEliece-6960119f] [gw1] [ 12%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6960119f] tests/test_cmdline.py::test_kem[Classic-McEliece-8192128f] [gw1] [ 12%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-8192128f] tests/test_cmdline.py::test_kem[HQC-192] [gw1] [ 12%] SKIPPED tests/test_cmdline.py::test_kem[HQC-192] tests/test_cmdline.py::test_kem[Kyber512] [gw1] [ 13%] PASSED tests/test_cmdline.py::test_kem[Kyber512] tests/test_cmdline.py::test_kem[Kyber1024] [gw0] [ 13%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256s-simple] tests/test_binary.py::test_non_executable_stack [gw1] [ 13%] PASSED tests/test_cmdline.py::test_kem[Kyber1024] tests/test_cmdline.py::test_kem[FrodoKEM-640-AES] [gw1] [ 13%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-640-AES] tests/test_cmdline.py::test_kem[FrodoKEM-976-AES] [gw1] [ 14%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-976-AES] tests/test_cmdline.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 14%] PASSED tests/test_binary.py::test_non_executable_stack tests/test_cmdline.py::test_examples[example_sig] [gw1] [ 14%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-1344-AES] tests/test_cmdline.py::test_sig[Dilithium2] [gw1] [ 14%] PASSED tests/test_cmdline.py::test_sig[Dilithium2] tests/test_cmdline.py::test_sig[Dilithium5] [gw0] [ 15%] PASSED tests/test_cmdline.py::test_examples[example_sig] tests/test_cmdline.py::test_kem[BIKE-L3] [gw0] [ 15%] SKIPPED tests/test_cmdline.py::test_kem[BIKE-L3] tests/test_cmdline.py::test_kem[Classic-McEliece-348864] [gw0] [ 15%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-348864] tests/test_cmdline.py::test_kem[Classic-McEliece-460896] [gw0] [ 15%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-460896] tests/test_cmdline.py::test_kem[Classic-McEliece-6688128] [gw0] [ 16%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6688128] tests/test_cmdline.py::test_kem[Classic-McEliece-6960119] [gw0] [ 16%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6960119] tests/test_cmdline.py::test_kem[Classic-McEliece-8192128] [gw1] [ 16%] PASSED tests/test_cmdline.py::test_sig[Dilithium5] [gw0] [ 16%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-8192128] tests/test_cmdline.py::test_kem[HQC-128] tests/test_cmdline.py::test_sig[Falcon-1024] [gw0] [ 17%] SKIPPED tests/test_cmdline.py::test_kem[HQC-128] tests/test_cmdline.py::test_kem[HQC-256] [gw0] [ 17%] SKIPPED tests/test_cmdline.py::test_kem[HQC-256] tests/test_cmdline.py::test_kem[Kyber768] [gw0] [ 17%] PASSED tests/test_cmdline.py::test_kem[Kyber768] tests/test_cmdline.py::test_kem[sntrup761] [gw0] [ 17%] SKIPPED tests/test_cmdline.py::test_kem[sntrup761] tests/test_cmdline.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 18%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-640-SHAKE] tests/test_cmdline.py::test_kem[FrodoKEM-976-SHAKE] [gw0] [ 18%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-976-SHAKE] tests/test_cmdline.py::test_kem[FrodoKEM-1344-SHAKE] [gw0] [ 18%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_cmdline.py::test_sig[Dilithium3] [gw0] [ 18%] PASSED tests/test_cmdline.py::test_sig[Dilithium3] tests/test_cmdline.py::test_sig[Falcon-512] [gw0] [ 19%] PASSED tests/test_cmdline.py::test_sig[Falcon-512] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 19%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 19%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 19%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 20%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 20%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 20%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_code_conventions.py::test_datasheet_kem[BIKE-L1] [gw0] [ 20%] PASSED tests/test_code_conventions.py::test_datasheet_kem[BIKE-L1] tests/test_code_conventions.py::test_datasheet_kem[BIKE-L5] [gw0] [ 21%] PASSED tests/test_code_conventions.py::test_datasheet_kem[BIKE-L5] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-348864f] [gw0] [ 21%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-348864f] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-460896f] [gw0] [ 21%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-460896f] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-6688128f] [gw0] [ 21%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-6688128f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864f] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896f] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128f] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119f] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128f] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128f] tests/test_constant_time.py::test_constant_time_kem[HQC-128] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[HQC-128] tests/test_constant_time.py::test_constant_time_kem[HQC-192] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[HQC-192] tests/test_constant_time.py::test_constant_time_kem[HQC-256] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[HQC-256] tests/test_constant_time.py::test_constant_time_kem[Kyber512] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Kyber512] tests/test_constant_time.py::test_constant_time_kem[Kyber768] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Kyber768] tests/test_constant_time.py::test_constant_time_kem[Kyber1024] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Kyber1024] tests/test_constant_time.py::test_constant_time_kem[sntrup761] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[sntrup761] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-AES] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-AES] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-SHAKE] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-SHAKE] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-AES] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-AES] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-SHAKE] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-SHAKE] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-AES] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-AES] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-SHAKE] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-SHAKE] tests/test_constant_time.py::test_constant_time_sig[Dilithium2] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Dilithium2] tests/test_constant_time.py::test_constant_time_sig[Dilithium3] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Dilithium3] tests/test_constant_time.py::test_constant_time_sig[Dilithium5] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Dilithium5] tests/test_constant_time.py::test_constant_time_sig[Falcon-512] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-512] tests/test_constant_time.py::test_constant_time_sig[Falcon-1024] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-1024] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 30%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 30%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 30%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 30%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 31%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 31%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 31%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 31%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256s-simple] tests/test_distbuild.py::test_kem[BIKE-L1] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[BIKE-L1] tests/test_distbuild.py::test_kem[BIKE-L3] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[BIKE-L3] tests/test_distbuild.py::test_kem[BIKE-L5] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[BIKE-L5] tests/test_distbuild.py::test_kem[Classic-McEliece-348864] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-348864] tests/test_distbuild.py::test_kem[Classic-McEliece-348864f] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-348864f] tests/test_distbuild.py::test_kem[Classic-McEliece-460896] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-460896] tests/test_distbuild.py::test_kem[Classic-McEliece-460896f] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-460896f] tests/test_distbuild.py::test_kem[Classic-McEliece-6688128] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6688128] tests/test_distbuild.py::test_kem[Classic-McEliece-6688128f] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6688128f] tests/test_distbuild.py::test_kem[Classic-McEliece-6960119] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6960119] tests/test_distbuild.py::test_kem[Classic-McEliece-6960119f] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6960119f] tests/test_distbuild.py::test_kem[Classic-McEliece-8192128] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-8192128] tests/test_distbuild.py::test_kem[Classic-McEliece-8192128f] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-8192128f] tests/test_distbuild.py::test_kem[HQC-128] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_kem[HQC-128] tests/test_distbuild.py::test_kem[HQC-192] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_kem[HQC-192] tests/test_distbuild.py::test_kem[HQC-256] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_kem[HQC-256] tests/test_distbuild.py::test_kem[Kyber512] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_kem[Kyber512] tests/test_distbuild.py::test_kem[Kyber768] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_kem[Kyber768] tests/test_distbuild.py::test_kem[Kyber1024] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_kem[Kyber1024] tests/test_distbuild.py::test_kem[sntrup761] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_kem[sntrup761] tests/test_distbuild.py::test_kem[FrodoKEM-640-AES] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-640-AES] tests/test_distbuild.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-640-SHAKE] tests/test_distbuild.py::test_kem[FrodoKEM-976-AES] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-976-AES] tests/test_distbuild.py::test_kem[FrodoKEM-976-SHAKE] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-976-SHAKE] tests/test_distbuild.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 38%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-1344-AES] tests/test_distbuild.py::test_kem[FrodoKEM-1344-SHAKE] [gw0] [ 38%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_distbuild.py::test_sig[Dilithium2] [gw0] [ 38%] SKIPPED tests/test_distbuild.py::test_sig[Dilithium2] tests/test_distbuild.py::test_sig[Dilithium3] [gw0] [ 38%] SKIPPED tests/test_distbuild.py::test_sig[Dilithium3] tests/test_distbuild.py::test_sig[Dilithium5] [gw0] [ 39%] SKIPPED tests/test_distbuild.py::test_sig[Dilithium5] tests/test_distbuild.py::test_sig[Falcon-512] [gw0] [ 39%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-512] tests/test_distbuild.py::test_sig[Falcon-1024] [gw0] [ 39%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-1024] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 39%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 40%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 40%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 40%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 40%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 41%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 41%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 41%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 41%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 42%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 42%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 42%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_hash.py::test_aes [gw0] [ 42%] PASSED tests/test_hash.py::test_aes tests/test_hash.py::test_sha3 [gw0] [ 43%] PASSED tests/test_hash.py::test_sha3 tests/test_hash.py::test_hash_sha2_random[sha256] [gw0] [ 43%] PASSED tests/test_hash.py::test_hash_sha2_random[sha256] tests/test_hash.py::test_hash_sha2_random[sha384] [gw0] [ 43%] PASSED tests/test_hash.py::test_hash_sha2_random[sha384] tests/test_hash.py::test_hash_sha2_random[sha512] [gw0] [ 43%] PASSED tests/test_hash.py::test_hash_sha2_random[sha512] tests/test_hash.py::test_hash_sha2_random[sha3_256] [gw0] [ 44%] PASSED tests/test_hash.py::test_hash_sha2_random[sha3_256] tests/test_hash.py::test_hash_sha2_random[sha3_384] [gw0] [ 44%] PASSED tests/test_hash.py::test_hash_sha2_random[sha3_384] tests/test_hash.py::test_hash_sha2_random[sha3_512] [gw0] [ 44%] PASSED tests/test_hash.py::test_hash_sha2_random[sha3_512] tests/test_kat.py::test_kem[BIKE-L1] [gw0] [ 44%] SKIPPED tests/test_kat.py::test_kem[BIKE-L1] tests/test_kat.py::test_kem[BIKE-L3] [gw0] [ 45%] SKIPPED tests/test_kat.py::test_kem[BIKE-L3] tests/test_kat.py::test_kem[BIKE-L5] [gw0] [ 45%] SKIPPED tests/test_kat.py::test_kem[BIKE-L5] tests/test_kat.py::test_kem[Classic-McEliece-348864] [gw0] [ 45%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-348864] tests/test_kat.py::test_kem[Classic-McEliece-348864f] [gw0] [ 45%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-348864f] tests/test_kat.py::test_kem[Classic-McEliece-460896] [gw0] [ 46%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-460896] tests/test_kat.py::test_kem[Classic-McEliece-460896f] [gw0] [ 46%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-460896f] tests/test_kat.py::test_kem[Classic-McEliece-6688128] [gw0] [ 46%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6688128] tests/test_kat.py::test_kem[Classic-McEliece-6688128f] [gw0] [ 46%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6688128f] tests/test_kat.py::test_kem[Classic-McEliece-6960119] [gw0] [ 47%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6960119] tests/test_kat.py::test_kem[Classic-McEliece-6960119f] [gw0] [ 47%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6960119f] tests/test_kat.py::test_kem[Classic-McEliece-8192128] [gw0] [ 47%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-8192128] tests/test_kat.py::test_kem[Classic-McEliece-8192128f] [gw0] [ 47%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-8192128f] tests/test_kat.py::test_kem[HQC-128] [gw0] [ 48%] SKIPPED tests/test_kat.py::test_kem[HQC-128] tests/test_kat.py::test_kem[HQC-192] [gw0] [ 48%] SKIPPED tests/test_kat.py::test_kem[HQC-192] tests/test_kat.py::test_kem[HQC-256] [gw0] [ 48%] SKIPPED tests/test_kat.py::test_kem[HQC-256] tests/test_kat.py::test_kem[Kyber512] [gw0] [ 48%] PASSED tests/test_kat.py::test_kem[Kyber512] tests/test_kat.py::test_kem[Kyber768] [gw0] [ 49%] PASSED tests/test_kat.py::test_kem[Kyber768] tests/test_kat.py::test_kem[Kyber1024] [gw0] [ 49%] PASSED tests/test_kat.py::test_kem[Kyber1024] tests/test_kat.py::test_kem[sntrup761] [gw0] [ 49%] SKIPPED tests/test_kat.py::test_kem[sntrup761] tests/test_kat.py::test_kem[FrodoKEM-640-AES] [gw0] [ 49%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-640-AES] tests/test_kat.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 50%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-640-SHAKE] tests/test_kat.py::test_kem[FrodoKEM-976-AES] [gw0] [ 50%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-976-AES] tests/test_kat.py::test_kem[FrodoKEM-976-SHAKE] [gw0] [ 50%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-976-SHAKE] tests/test_kat.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 50%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-1344-AES] tests/test_kat.py::test_kem[FrodoKEM-1344-SHAKE] [gw0] [ 50%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_kat.py::test_sig[Dilithium2] [gw0] [ 51%] PASSED tests/test_kat.py::test_sig[Dilithium2] tests/test_kat.py::test_sig[Dilithium3] [gw0] [ 51%] PASSED tests/test_kat.py::test_sig[Dilithium3] tests/test_kat.py::test_sig[Dilithium5] [gw0] [ 51%] PASSED tests/test_kat.py::test_sig[Dilithium5] tests/test_kat.py::test_sig[Falcon-512] [gw0] [ 51%] PASSED tests/test_kat.py::test_sig[Falcon-512] tests/test_kat.py::test_sig[Falcon-1024] [gw1] [ 52%] PASSED tests/test_cmdline.py::test_sig[Falcon-1024] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 52%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 52%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw1] [ 52%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw1] [ 53%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw1] [ 53%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw1] [ 53%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_code_conventions.py::test_datasheet_kem[BIKE-L3] [gw1] [ 53%] PASSED tests/test_code_conventions.py::test_datasheet_kem[BIKE-L3] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-348864] [gw1] [ 54%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-348864] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-460896] [gw1] [ 54%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-460896] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-6688128] [gw1] [ 54%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-6688128] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-6960119] [gw1] [ 54%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-6960119] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-6960119f] [gw1] [ 55%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-6960119f] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-8192128] [gw1] [ 55%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-8192128] tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-8192128f] [gw1] [ 55%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Classic-McEliece-8192128f] tests/test_code_conventions.py::test_datasheet_kem[HQC-128] [gw1] [ 55%] PASSED tests/test_code_conventions.py::test_datasheet_kem[HQC-128] tests/test_code_conventions.py::test_datasheet_kem[HQC-192] [gw1] [ 56%] PASSED tests/test_code_conventions.py::test_datasheet_kem[HQC-192] tests/test_code_conventions.py::test_datasheet_kem[HQC-256] [gw1] [ 56%] PASSED tests/test_code_conventions.py::test_datasheet_kem[HQC-256] tests/test_code_conventions.py::test_datasheet_kem[Kyber512] [gw1] [ 56%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Kyber512] tests/test_code_conventions.py::test_datasheet_kem[Kyber768] [gw1] [ 56%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Kyber768] tests/test_code_conventions.py::test_datasheet_kem[Kyber1024] [gw1] [ 57%] PASSED tests/test_code_conventions.py::test_datasheet_kem[Kyber1024] tests/test_code_conventions.py::test_datasheet_kem[sntrup761] [gw1] [ 57%] PASSED tests/test_code_conventions.py::test_datasheet_kem[sntrup761] tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-640-AES] [gw1] [ 57%] PASSED tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-640-AES] tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-640-SHAKE] [gw1] [ 57%] PASSED tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-640-SHAKE] tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-976-AES] [gw1] [ 58%] PASSED tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-976-AES] tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-976-SHAKE] [gw1] [ 58%] PASSED tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-976-SHAKE] tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-1344-AES] [gw1] [ 58%] PASSED tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-1344-AES] tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-1344-SHAKE] [gw1] [ 58%] PASSED tests/test_code_conventions.py::test_datasheet_kem[FrodoKEM-1344-SHAKE] tests/test_code_conventions.py::test_datasheet_sig[Dilithium2] [gw1] [ 59%] PASSED tests/test_code_conventions.py::test_datasheet_sig[Dilithium2] tests/test_code_conventions.py::test_datasheet_sig[Dilithium3] [gw1] [ 59%] PASSED tests/test_code_conventions.py::test_datasheet_sig[Dilithium3] tests/test_code_conventions.py::test_datasheet_sig[Dilithium5] [gw1] [ 59%] PASSED tests/test_code_conventions.py::test_datasheet_sig[Dilithium5] tests/test_code_conventions.py::test_datasheet_sig[Falcon-512] [gw1] [ 59%] PASSED tests/test_code_conventions.py::test_datasheet_sig[Falcon-512] tests/test_code_conventions.py::test_datasheet_sig[Falcon-1024] [gw1] [ 60%] PASSED tests/test_code_conventions.py::test_datasheet_sig[Falcon-1024] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-128f-simple] [gw1] [ 60%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-128f-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 60%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-128s-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-192f-simple] [gw1] [ 60%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-192f-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 61%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-192s-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-256f-simple] [gw1] [ 61%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-256f-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-256s-simple] [gw1] [ 61%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHA2-256s-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-128f-simple] [gw1] [ 61%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-128f-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-128s-simple] [gw1] [ 62%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-128s-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-192f-simple] [gw1] [ 62%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-192f-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-192s-simple] [gw1] [ 62%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-192s-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-256f-simple] [gw1] [ 62%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-256f-simple] tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-256s-simple] [gw1] [ 63%] PASSED tests/test_code_conventions.py::test_datasheet_sig[SPHINCS+-SHAKE-256s-simple] tests/test_code_conventions.py::test_style [gw0] [ 63%] PASSED tests/test_kat.py::test_sig[Falcon-1024] tests/test_kat.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 63%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 63%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 64%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 64%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 64%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw1] [ 64%] PASSED tests/test_code_conventions.py::test_style tests/test_code_conventions.py::test_spdx [gw1] [ 65%] PASSED tests/test_code_conventions.py::test_spdx tests/test_code_conventions.py::test_free [gw1] [ 65%] PASSED tests/test_code_conventions.py::test_free tests/test_constant_time.py::test_constant_time_kem[BIKE-L1] [gw1] [ 65%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[BIKE-L1] tests/test_constant_time.py::test_constant_time_kem[BIKE-L3] [gw1] [ 65%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[BIKE-L3] tests/test_constant_time.py::test_constant_time_kem[BIKE-L5] [gw1] [ 66%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[BIKE-L5] tests/test_leaks.py::test_kem_leak[Kyber512] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_kem_leak[Kyber512] tests/test_leaks.py::test_kem_leak[Kyber768] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_kem_leak[Kyber768] tests/test_leaks.py::test_kem_leak[Kyber1024] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_kem_leak[Kyber1024] tests/test_leaks.py::test_kem_leak[sntrup761] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_kem_leak[sntrup761] tests/test_leaks.py::test_kem_leak[FrodoKEM-640-AES] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-640-AES] tests/test_leaks.py::test_kem_leak[FrodoKEM-640-SHAKE] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-640-SHAKE] tests/test_leaks.py::test_kem_leak[FrodoKEM-976-AES] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-976-AES] tests/test_leaks.py::test_kem_leak[FrodoKEM-976-SHAKE] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-976-SHAKE] tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-AES] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-AES] tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-SHAKE] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-SHAKE] tests/test_leaks.py::test_sig_leak[Dilithium2] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_leak[Dilithium2] tests/test_leaks.py::test_sig_leak[Dilithium3] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_leak[Dilithium3] tests/test_leaks.py::test_sig_leak[Dilithium5] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_leak[Dilithium5] tests/test_leaks.py::test_sig_leak[Falcon-512] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-512] tests/test_leaks.py::test_sig_leak[Falcon-1024] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-1024] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128f-simple] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128s-simple] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192f-simple] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192s-simple] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256f-simple] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256s-simple] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128f-simple] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128s-simple] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192f-simple] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192s-simple] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256f-simple] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256s-simple] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256s-simple] tests/test_mem.py::test_mem_kem[BIKE-L1] [gw1] [ 73%] SKIPPED tests/test_mem.py::test_mem_kem[BIKE-L1] tests/test_mem.py::test_mem_kem[BIKE-L3] [gw1] [ 73%] SKIPPED tests/test_mem.py::test_mem_kem[BIKE-L3] tests/test_mem.py::test_mem_kem[BIKE-L5] [gw1] [ 73%] SKIPPED tests/test_mem.py::test_mem_kem[BIKE-L5] tests/test_mem.py::test_mem_kem[Classic-McEliece-348864] [gw1] [ 73%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-348864] tests/test_mem.py::test_mem_kem[Classic-McEliece-348864f] [gw1] [ 74%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-348864f] tests/test_mem.py::test_mem_kem[Classic-McEliece-460896] [gw1] [ 74%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-460896] tests/test_mem.py::test_mem_kem[Classic-McEliece-460896f] [gw1] [ 74%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-460896f] tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128] [gw1] [ 74%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128] tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128f] [gw1] [ 75%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128f] tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119] [gw1] [ 75%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119] tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119f] [gw1] [ 75%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119f] tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128] [gw1] [ 75%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128] tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128f] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128f] tests/test_mem.py::test_mem_kem[HQC-128] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[HQC-128] tests/test_mem.py::test_mem_kem[HQC-192] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[HQC-192] tests/test_mem.py::test_mem_kem[HQC-256] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[HQC-256] tests/test_mem.py::test_mem_kem[Kyber512] [gw1] [ 77%] PASSED tests/test_mem.py::test_mem_kem[Kyber512] tests/test_mem.py::test_mem_kem[Kyber768] [gw0] [ 77%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw1] [ 77%] PASSED tests/test_mem.py::test_mem_kem[Kyber768] tests/test_mem.py::test_mem_kem[Kyber1024] [gw1] [ 77%] PASSED tests/test_mem.py::test_mem_kem[Kyber1024] tests/test_mem.py::test_mem_kem[sntrup761] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[sntrup761] tests/test_mem.py::test_mem_kem[FrodoKEM-640-AES] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-640-AES] tests/test_mem.py::test_mem_kem[FrodoKEM-640-SHAKE] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-640-SHAKE] tests/test_mem.py::test_mem_kem[FrodoKEM-976-AES] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-976-AES] tests/test_mem.py::test_mem_kem[FrodoKEM-976-SHAKE] [gw1] [ 79%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-976-SHAKE] tests/test_mem.py::test_mem_kem[FrodoKEM-1344-AES] [gw1] [ 79%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-1344-AES] tests/test_mem.py::test_mem_kem[FrodoKEM-1344-SHAKE] [gw1] [ 79%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-1344-SHAKE] tests/test_mem.py::test_mem_sig[Dilithium2] [gw1] [ 79%] PASSED tests/test_mem.py::test_mem_sig[Dilithium2] tests/test_mem.py::test_mem_sig[Dilithium3] [gw1] [ 80%] PASSED tests/test_mem.py::test_mem_sig[Dilithium3] tests/test_mem.py::test_mem_sig[Dilithium5] [gw1] [ 80%] PASSED tests/test_mem.py::test_mem_sig[Dilithium5] tests/test_mem.py::test_mem_sig[Falcon-512] [gw0] [ 80%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 80%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 81%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 81%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 81%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 81%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_leaks.py::test_kem_leak[BIKE-L1] [gw0] [ 82%] SKIPPED tests/test_leaks.py::test_kem_leak[BIKE-L1] tests/test_leaks.py::test_kem_leak[BIKE-L3] [gw0] [ 82%] SKIPPED tests/test_leaks.py::test_kem_leak[BIKE-L3] tests/test_leaks.py::test_kem_leak[BIKE-L5] [gw0] [ 82%] SKIPPED tests/test_leaks.py::test_kem_leak[BIKE-L5] tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864] [gw0] [ 82%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864] tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864f] [gw0] [ 83%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896] [gw0] [ 83%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896] tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896f] [gw0] [ 83%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128] [gw0] [ 83%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128f] [gw0] [ 84%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119] [gw0] [ 84%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119f] [gw0] [ 84%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128] [gw0] [ 84%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128] tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128f] [gw0] [ 85%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128f] tests/test_leaks.py::test_kem_leak[HQC-128] [gw0] [ 85%] SKIPPED tests/test_leaks.py::test_kem_leak[HQC-128] tests/test_leaks.py::test_kem_leak[HQC-192] [gw0] [ 85%] SKIPPED tests/test_leaks.py::test_kem_leak[HQC-192] tests/test_leaks.py::test_kem_leak[HQC-256] [gw0] [ 85%] SKIPPED tests/test_leaks.py::test_kem_leak[HQC-256] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 86%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 86%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 86%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256s-simple] tests/test_speed.py::test_kem[BIKE-L1] [gw0] [ 86%] SKIPPED tests/test_speed.py::test_kem[BIKE-L1] tests/test_speed.py::test_kem[BIKE-L3] [gw0] [ 87%] SKIPPED tests/test_speed.py::test_kem[BIKE-L3] tests/test_speed.py::test_kem[BIKE-L5] [gw0] [ 87%] SKIPPED tests/test_speed.py::test_kem[BIKE-L5] tests/test_speed.py::test_kem[Classic-McEliece-348864] [gw0] [ 87%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-348864] tests/test_speed.py::test_kem[Classic-McEliece-348864f] [gw0] [ 87%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-348864f] tests/test_speed.py::test_kem[Classic-McEliece-460896] [gw0] [ 88%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-460896] tests/test_speed.py::test_kem[Classic-McEliece-460896f] [gw0] [ 88%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-460896f] tests/test_speed.py::test_kem[Classic-McEliece-6688128] [gw0] [ 88%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6688128] tests/test_speed.py::test_kem[Classic-McEliece-6688128f] [gw0] [ 88%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6688128f] tests/test_speed.py::test_kem[Classic-McEliece-6960119] [gw0] [ 89%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6960119] tests/test_speed.py::test_kem[Classic-McEliece-6960119f] [gw0] [ 89%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6960119f] tests/test_speed.py::test_kem[Classic-McEliece-8192128] [gw0] [ 89%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-8192128] tests/test_speed.py::test_kem[Classic-McEliece-8192128f] [gw0] [ 89%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-8192128f] tests/test_speed.py::test_kem[HQC-128] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[HQC-128] tests/test_speed.py::test_kem[HQC-192] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[HQC-192] tests/test_speed.py::test_kem[HQC-256] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[HQC-256] tests/test_speed.py::test_kem[Kyber512] [gw0] [ 90%] PASSED tests/test_speed.py::test_kem[Kyber512] tests/test_speed.py::test_kem[Kyber768] [gw0] [ 91%] PASSED tests/test_speed.py::test_kem[Kyber768] tests/test_speed.py::test_kem[Kyber1024] [gw0] [ 91%] PASSED tests/test_speed.py::test_kem[Kyber1024] tests/test_speed.py::test_kem[sntrup761] [gw0] [ 91%] SKIPPED tests/test_speed.py::test_kem[sntrup761] tests/test_speed.py::test_kem[FrodoKEM-640-AES] [gw0] [ 91%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-640-AES] tests/test_speed.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-640-SHAKE] tests/test_speed.py::test_kem[FrodoKEM-976-AES] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-976-AES] tests/test_speed.py::test_kem[FrodoKEM-976-SHAKE] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-976-SHAKE] tests/test_speed.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-1344-AES] tests/test_speed.py::test_kem[FrodoKEM-1344-SHAKE] [gw0] [ 93%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_speed.py::test_sig[Dilithium2] [gw0] [ 93%] PASSED tests/test_speed.py::test_sig[Dilithium2] tests/test_speed.py::test_sig[Dilithium3] [gw0] [ 93%] PASSED tests/test_speed.py::test_sig[Dilithium3] tests/test_speed.py::test_sig[Dilithium5] [gw0] [ 93%] PASSED tests/test_speed.py::test_sig[Dilithium5] tests/test_speed.py::test_sig[Falcon-512] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[Falcon-512] tests/test_mem.py::test_mem_sig[Falcon-1024] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[Falcon-1024] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128f-simple] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192f-simple] [gw1] [ 95%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 95%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256f-simple] [gw1] [ 95%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256s-simple] [gw1] [ 95%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128f-simple] [gw1] [ 96%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 96%] PASSED tests/test_speed.py::test_sig[Falcon-512] tests/test_speed.py::test_sig[Falcon-1024] [gw1] [ 96%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192f-simple] [gw1] [ 96%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 97%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw1] [ 97%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 97%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw1] [ 97%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw1] [ 98%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw1] [ 98%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw1] [ 98%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw1] [ 98%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw1] [ 99%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw1] [ 99%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw1] [ 99%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 99%] PASSED tests/test_speed.py::test_sig[Falcon-1024] tests/test_speed.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw0] [100%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-128f-simple] ================= 158 passed, 244 skipped in 269.37s (0:04:29) ================= + RPM_EC=0 ++ jobs -p + exit 0 Processing files: liboqs-0.8.0-1.fc37.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.PZ9U98 + umask 022 + cd /builddir/build/BUILD + cd liboqs-0.8.0 + LICENSEDIR=/builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/share/licenses/liboqs + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/share/licenses/liboqs + cp -pr LICENSE.txt /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64/usr/share/licenses/liboqs + RPM_EC=0 ++ jobs -p + exit 0 Provides: liboqs = 0.8.0-1.fc37 liboqs(x86-64) = 0.8.0-1.fc37 liboqs.so.3()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) rtld(GNU_HASH) Processing files: liboqs-devel-0.8.0-1.fc37.x86_64 Provides: cmake(liboqs) = 0.8.0 liboqs-devel = 0.8.0-1.fc37 liboqs-devel(x86-64) = 0.8.0-1.fc37 pkgconfig(liboqs) = 0.8.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config cmake-filesystem(x86-64) liboqs.so.3()(64bit) pkgconfig(openssl) Processing files: liboqs-debugsource-0.8.0-1.fc37.x86_64 Provides: liboqs-debugsource = 0.8.0-1.fc37 liboqs-debugsource(x86-64) = 0.8.0-1.fc37 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: liboqs-debuginfo-0.8.0-1.fc37.x86_64 Provides: debuginfo(build-id) = d9bf2003a224973463d95de182b231688c693f07 liboqs-debuginfo = 0.8.0-1.fc37 liboqs-debuginfo(x86-64) = 0.8.0-1.fc37 liboqs.so.0.8.0-0.8.0-1.fc37.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: liboqs-debugsource(x86-64) = 0.8.0-1.fc37 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64 Wrote: /builddir/build/RPMS/liboqs-debugsource-0.8.0-1.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/liboqs-0.8.0-1.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/liboqs-debuginfo-0.8.0-1.fc37.x86_64.rpm Wrote: /builddir/build/RPMS/liboqs-devel-0.8.0-1.fc37.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.PaXaHv + umask 022 + cd /builddir/build/BUILD + cd liboqs-0.8.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/liboqs-0.8.0-1.fc37.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.xVbi2T + umask 022 + cd /builddir/build/BUILD + rm -rf liboqs-0.8.0 liboqs-0.8.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0