Warning: Permanently added '18.204.17.178' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7344943-fedora-rawhide-x86_64 --chroot fedora-rawhide-x86_64 Version: 0.72 PID: 6601 Logging PID: 6602 Task: {'allow_user_ssh': False, 'appstream': False, 'background': True, 'bootstrap': 'off', 'build_id': 7344943, 'buildroot_pkgs': [], 'chroot': 'fedora-rawhide-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': 'e9affbb95de4d4be6c7fce69cb18bb7c5f0af424', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/python-pluggy:pr:2/liboqs', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'liboqs', 'package_version': '0.10.0-2', 'project_dirname': 'python-pluggy:pr:2', 'project_name': 'python-pluggy', 'project_owner': 'thrnciar', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/thrnciar/python-pluggy/fedora-rawhide-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'thrnciar/python-pluggy--https://src.fedoraproject.org/user/ueno', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'https://src.fedoraproject.org/user/ueno', 'tags': [], 'task_id': '7344943-fedora-rawhide-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/thrnciar/python-pluggy:pr:2/liboqs /var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/thrnciar/python-pluggy:pr:2/liboqs', '/var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs'... Running: git checkout e9affbb95de4d4be6c7fce69cb18bb7c5f0af424 -- cmd: ['git', 'checkout', 'e9affbb95de4d4be6c7fce69cb18bb7c5f0af424', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs rc: 0 stdout: stderr: Note: switching to 'e9affbb95de4d4be6c7fce69cb18bb7c5f0af424'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at e9affbb automatic import of liboqs Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading 0.10.0.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o 0.10.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/thrnciar/python-pluggy:pr:2/liboqs/0.10.0.tar.gz/md5/8e59b2131b07b4bebc32d170218bf2e2/0.10.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated 100 4154k 100 4154k 0 0 154M 0 --:--:-- --:--:-- --:--:-- 150M INFO: Reading stdout from command: md5sum 0.10.0.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs/liboqs.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1713957583.503450 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs/liboqs.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1713957583.503450 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs/liboqs.spec) Config(fedora-rawhide-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1713957583.503450/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (fallback) INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: fedora 100% | 10.5 MiB/s | 21.3 MiB | 00m02s >>> Downloading successful, but checksum doesn't match. Calculated: 46fcfabbf08d >>> Status code: 404 for https://d2lzkl7pfhq30w.cloudfront.net/pub/fedora/linux/ Copr repository 100% | 28.7 MiB/s | 1.8 MiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.26-3.fc40 fedora 8.1 MiB bzip2 x86_64 1.0.8-18.fc40 fedora 91.7 KiB coreutils x86_64 9.5-1.fc41 fedora 5.5 MiB cpio x86_64 2.15-1.fc40 fedora 1.1 MiB diffutils x86_64 3.10-5.fc40 fedora 1.6 MiB fedora-release-common noarch 41-0.9 fedora 19.2 KiB findutils x86_64 1:4.9.0-8.fc40 fedora 1.5 MiB gawk x86_64 5.3.0-3.fc40 fedora 1.7 MiB glibc-minimal-langpack x86_64 2.39.9000-13.fc41 fedora 0.0 B grep x86_64 3.11-7.fc40 fedora 1.0 MiB gzip x86_64 1.13-1.fc40 fedora 385.0 KiB info x86_64 7.1-2.fc40 fedora 357.8 KiB patch x86_64 2.7.6-24.fc40 fedora 262.8 KiB redhat-rpm-config noarch 288-1.fc41 fedora 183.3 KiB rpm-build x86_64 4.19.1.1-1.fc40 fedora 173.7 KiB sed x86_64 4.9-1.fc40 fedora 861.5 KiB shadow-utils x86_64 2:4.15.1-2.fc41 fedora 4.1 MiB tar x86_64 2:1.35-3.fc40 fedora 2.9 MiB unzip x86_64 6.0-63.fc40 fedora 382.8 KiB util-linux x86_64 2.40-13.fc41 fedora 3.7 MiB which x86_64 2.21-41.fc40 fedora 80.2 KiB xz x86_64 1:5.4.6-3.fc41 fedora 2.0 MiB Installing dependencies: alternatives x86_64 1.26-3.fc40 fedora 62.3 KiB ansible-srpm-macros noarch 1-15.fc41 fedora 35.7 KiB audit-libs x86_64 4.0.1-1.fc41 fedora 327.3 KiB authselect x86_64 1.5.0-5.fc41 fedora 153.6 KiB authselect-libs x86_64 1.5.0-5.fc41 fedora 818.2 KiB basesystem noarch 11-20.fc40 fedora 0.0 B binutils x86_64 2.42.50-6.fc41 fedora 27.2 MiB binutils-gold x86_64 2.42.50-6.fc41 fedora 2.0 MiB bzip2-libs x86_64 1.0.8-18.fc40 fedora 80.7 KiB ca-certificates noarch 2023.2.62_v7.0.401-6.fc40 fedora 2.3 MiB coreutils-common x86_64 9.5-1.fc41 fedora 11.2 MiB cracklib x86_64 2.9.11-5.fc40 fedora 238.9 KiB crypto-policies noarch 20240320-1.git58e3d95.fc41 copr_base 119.2 KiB curl x86_64 8.7.1-1.fc41 fedora 758.1 KiB cyrus-sasl-lib x86_64 2.1.28-19.fc40 fedora 2.3 MiB debugedit x86_64 5.0-14.fc40 fedora 199.0 KiB dwz x86_64 0.15-6.fc40 fedora 290.9 KiB ed x86_64 1.20.1-1.fc41 fedora 146.5 KiB efi-srpm-macros noarch 5-11.fc40 fedora 40.1 KiB elfutils x86_64 0.191-7.fc41 fedora 2.5 MiB elfutils-debuginfod-client x86_64 0.191-7.fc41 fedora 64.9 KiB elfutils-default-yama-scope noarch 0.191-7.fc41 fedora 1.8 KiB elfutils-libelf x86_64 0.191-7.fc41 fedora 1.2 MiB elfutils-libs x86_64 0.191-7.fc41 fedora 646.1 KiB fedora-gpg-keys noarch 41-0.1 fedora 125.0 KiB fedora-release noarch 41-0.9 fedora 0.0 B fedora-release-identity-basic noarch 41-0.9 fedora 694.0 B fedora-repos noarch 41-0.1 fedora 4.9 KiB fedora-repos-rawhide noarch 41-0.1 fedora 2.2 KiB file x86_64 5.45-5.fc41 fedora 103.5 KiB file-libs x86_64 5.45-5.fc41 fedora 9.9 MiB filesystem x86_64 3.18-9.fc41 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-14.fc40 fedora 55.3 KiB forge-srpm-macros noarch 0.3.1-1.fc41 copr_base 39.0 KiB fpc-srpm-macros noarch 1.3-12.fc40 fedora 144.0 B gdb-minimal x86_64 14.2-1.fc41 fedora 12.7 MiB gdbm x86_64 1:1.23-6.fc40 fedora 460.9 KiB gdbm-libs x86_64 1:1.23-6.fc40 fedora 121.9 KiB ghc-srpm-macros noarch 1.9.1-1.fc41 fedora 747.0 B glibc x86_64 2.39.9000-13.fc41 fedora 6.7 MiB glibc-common x86_64 2.39.9000-13.fc41 fedora 1.0 MiB glibc-gconv-extra x86_64 2.39.9000-13.fc41 fedora 7.8 MiB gmp x86_64 1:6.3.0-1.fc41 fedora 803.4 KiB gnat-srpm-macros noarch 6-5.fc40 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-1.fc41 fedora 60.8 KiB jansson x86_64 2.13.1-9.fc40 fedora 88.3 KiB kernel-srpm-macros noarch 1.0-23.fc41 fedora 1.9 KiB keyutils-libs x86_64 1.6.3-3.fc40 fedora 54.4 KiB krb5-libs x86_64 1.21.2-5.fc40 fedora 2.3 MiB libacl x86_64 2.3.2-1.fc40 fedora 40.0 KiB libarchive x86_64 3.7.2-3.fc41 fedora 914.6 KiB libattr x86_64 2.5.2-3.fc40 fedora 28.5 KiB libblkid x86_64 2.40-13.fc41 fedora 262.5 KiB libbrotli x86_64 1.1.0-3.fc40 fedora 829.5 KiB libcap x86_64 2.69-8.fc41 fedora 219.7 KiB libcap-ng x86_64 0.8.5-1.fc41 fedora 69.1 KiB libcom_err x86_64 1.47.0-5.fc40 fedora 67.2 KiB libcurl x86_64 8.7.1-1.fc41 fedora 793.5 KiB libeconf x86_64 0.6.2-1.fc41 fedora 58.0 KiB libevent x86_64 2.1.12-12.fc40 fedora 895.6 KiB libfdisk x86_64 2.40-13.fc41 fedora 362.9 KiB libffi x86_64 3.4.6-1.fc41 fedora 82.4 KiB libgcc x86_64 14.0.1-0.15.fc41 fedora 270.6 KiB libgomp x86_64 14.0.1-0.15.fc41 fedora 519.2 KiB libidn2 x86_64 2.3.7-1.fc40 fedora 329.1 KiB libmount x86_64 2.40-13.fc41 fedora 351.8 KiB libnghttp2 x86_64 1.61.0-1.fc41 fedora 166.1 KiB libnsl2 x86_64 2.0.1-1.fc40 fedora 57.9 KiB libpkgconf x86_64 2.1.0-1.fc40 fedora 74.2 KiB libpsl x86_64 0.21.5-3.fc40 fedora 80.5 KiB libpwquality x86_64 1.4.5-9.fc40 fedora 417.8 KiB libselinux x86_64 3.6-4.fc40 fedora 173.0 KiB libsemanage x86_64 3.6-3.fc40 fedora 293.5 KiB libsepol x86_64 3.6-3.fc40 fedora 802.0 KiB libsmartcols x86_64 2.40-13.fc41 fedora 180.4 KiB libssh x86_64 0.10.6-6.fc41 fedora 513.3 KiB libssh-config noarch 0.10.6-6.fc41 fedora 277.0 B libstdc++ x86_64 14.0.1-0.15.fc41 fedora 2.8 MiB libtasn1 x86_64 4.19.0-6.fc40 fedora 175.7 KiB libtirpc x86_64 1.3.4-1.rc3.fc41 fedora 202.8 KiB libtool-ltdl x86_64 2.4.7-10.fc40 fedora 66.2 KiB libunistring x86_64 1.1-7.fc41 fedora 1.7 MiB libutempter x86_64 1.2.1-13.fc40 fedora 57.7 KiB libuuid x86_64 2.40-13.fc41 fedora 37.4 KiB libverto x86_64 0.3.2-8.fc40 fedora 29.5 KiB libxcrypt x86_64 4.4.36-5.fc40 fedora 262.8 KiB libxml2 x86_64 2.12.6-1.fc41 fedora 1.7 MiB libzstd x86_64 1.5.6-1.fc41 fedora 787.9 KiB lua-libs x86_64 5.4.6-5.fc40 fedora 281.1 KiB lua-srpm-macros noarch 1-13.fc40 fedora 1.3 KiB lz4-libs x86_64 1.9.4-6.fc40 fedora 129.4 KiB mpfr x86_64 4.2.1-3.fc40 fedora 832.0 KiB ncurses-base noarch 6.4-12.20240127.fc40 fedora 326.2 KiB ncurses-libs x86_64 6.4-12.20240127.fc40 fedora 963.2 KiB ocaml-srpm-macros noarch 9-3.fc40 fedora 1.9 KiB openblas-srpm-macros noarch 2-17.fc41 fedora 112.0 B openldap x86_64 2.6.7-1.fc40 fedora 635.1 KiB openssl-libs x86_64 1:3.2.1-6.fc41 fedora 7.8 MiB p11-kit x86_64 0.25.3-4.fc40 fedora 2.2 MiB p11-kit-trust x86_64 0.25.3-4.fc40 fedora 391.4 KiB package-notes-srpm-macros noarch 0.5-11.fc40 fedora 1.6 KiB pam x86_64 1.6.1-1.fc41 fedora 1.8 MiB pam-libs x86_64 1.6.1-1.fc41 fedora 135.0 KiB pcre2 x86_64 10.43-1.fc41 fedora 653.5 KiB pcre2-syntax noarch 10.43-1.fc41 fedora 249.0 KiB perl-srpm-macros noarch 1-53.fc40 fedora 861.0 B pkgconf x86_64 2.1.0-1.fc40 fedora 82.4 KiB pkgconf-m4 noarch 2.1.0-1.fc40 fedora 13.9 KiB pkgconf-pkg-config x86_64 2.1.0-1.fc40 fedora 989.0 B popt x86_64 1.19-6.fc40 fedora 136.9 KiB publicsuffix-list-dafsa noarch 20240107-3.fc40 fedora 67.5 KiB pyproject-srpm-macros noarch 1.12.0-1.fc41 copr_base 1.5 KiB python-srpm-macros noarch 3.12-9.fc41 fedora 50.5 KiB qt5-srpm-macros noarch 5.15.13-1.fc41 fedora 492.0 B qt6-srpm-macros noarch 6.7.0-1.fc41 fedora 456.0 B readline x86_64 8.2-8.fc40 fedora 489.2 KiB rpm x86_64 4.19.1.1-1.fc40 fedora 3.0 MiB rpm-build-libs x86_64 4.19.1.1-1.fc40 fedora 198.4 KiB rpm-libs x86_64 4.19.1.1-1.fc40 fedora 709.9 KiB rpm-sequoia x86_64 1.6.0-2.fc40 fedora 2.2 MiB rust-srpm-macros noarch 26.2-1.fc41 copr_base 4.8 KiB setup noarch 2.14.5-2.fc40 fedora 720.4 KiB sqlite-libs x86_64 3.45.2-1.fc41 fedora 1.4 MiB systemd-libs x86_64 255.4-1.fc41 copr_base 1.9 MiB util-linux-core x86_64 2.40-13.fc41 fedora 1.5 MiB xxhash-libs x86_64 0.8.2-2.fc40 fedora 88.5 KiB xz-libs x86_64 1:5.4.6-3.fc41 fedora 209.8 KiB zig-srpm-macros noarch 1-2.fc40 fedora 1.1 KiB zip x86_64 3.0-40.fc40 fedora 703.2 KiB zlib-ng-compat x86_64 2.1.6-2.fc40 fedora 134.0 KiB zstd x86_64 1.5.6-1.fc41 fedora 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation 179 MiB will be used (install 179 MiB, remove 0 B). [ 1/153] bzip2-0:1.0.8-18.fc40.x86_64 100% | 3.9 MiB/s | 52.4 KiB | 00m00s [ 2/153] bash-0:5.2.26-3.fc40.x86_64 100% | 90.3 MiB/s | 1.8 MiB | 00m00s [ 3/153] cpio-0:2.15-1.fc40.x86_64 100% | 40.8 MiB/s | 292.2 KiB | 00m00s [ 4/153] fedora-release-common-0:41-0. 100% | 21.0 MiB/s | 21.5 KiB | 00m00s [ 5/153] diffutils-0:3.10-5.fc40.x86_6 100% | 198.0 MiB/s | 405.5 KiB | 00m00s [ 6/153] coreutils-0:9.5-1.fc41.x86_64 100% | 42.2 MiB/s | 1.1 MiB | 00m00s [ 7/153] findutils-1:4.9.0-8.fc40.x86_ 100% | 160.1 MiB/s | 491.9 KiB | 00m00s [ 8/153] glibc-minimal-langpack-0:2.39 100% | 35.3 MiB/s | 108.6 KiB | 00m00s [ 9/153] grep-0:3.11-7.fc40.x86_64 100% | 146.6 MiB/s | 300.2 KiB | 00m00s [ 10/153] info-0:7.1-2.fc40.x86_64 100% | 89.0 MiB/s | 182.3 KiB | 00m00s [ 11/153] gzip-0:1.13-1.fc40.x86_64 100% | 55.5 MiB/s | 170.6 KiB | 00m00s [ 12/153] patch-0:2.7.6-24.fc40.x86_64 100% | 63.8 MiB/s | 130.7 KiB | 00m00s [ 13/153] redhat-rpm-config-0:288-1.fc4 100% | 40.2 MiB/s | 82.3 KiB | 00m00s [ 14/153] sed-0:4.9-1.fc40.x86_64 100% | 155.4 MiB/s | 318.2 KiB | 00m00s [ 15/153] rpm-build-0:4.19.1.1-1.fc40.x 100% | 25.5 MiB/s | 78.2 KiB | 00m00s [ 16/153] unzip-0:6.0-63.fc40.x86_64 100% | 45.1 MiB/s | 184.5 KiB | 00m00s [ 17/153] shadow-utils-2:4.15.1-2.fc41. 100% | 132.3 MiB/s | 1.3 MiB | 00m00s [ 18/153] tar-2:1.35-3.fc40.x86_64 100% | 92.9 MiB/s | 856.6 KiB | 00m00s [ 19/153] which-0:2.21-41.fc40.x86_64 100% | 8.1 MiB/s | 41.4 KiB | 00m00s [ 20/153] xz-1:5.4.6-3.fc41.x86_64 100% | 77.8 MiB/s | 557.5 KiB | 00m00s [ 21/153] util-linux-0:2.40-13.fc41.x86 100% | 133.5 MiB/s | 1.2 MiB | 00m00s [ 22/153] gawk-0:5.3.0-3.fc40.x86_64 100% | 107.1 MiB/s | 1.1 MiB | 00m00s [ 23/153] ncurses-libs-0:6.4-12.2024012 100% | 162.3 MiB/s | 332.5 KiB | 00m00s [ 24/153] bzip2-libs-0:1.0.8-18.fc40.x8 100% | 20.0 MiB/s | 40.9 KiB | 00m00s [ 25/153] coreutils-common-0:9.5-1.fc41 100% | 265.2 MiB/s | 2.1 MiB | 00m00s [ 26/153] filesystem-0:3.18-9.fc41.x86_ 100% | 54.3 MiB/s | 1.1 MiB | 00m00s [ 27/153] libacl-0:2.3.2-1.fc40.x86_64 100% | 11.9 MiB/s | 24.4 KiB | 00m00s [ 28/153] gmp-1:6.3.0-1.fc41.x86_64 100% | 61.9 MiB/s | 316.8 KiB | 00m00s [ 29/153] libattr-0:2.5.2-3.fc40.x86_64 100% | 17.6 MiB/s | 18.0 KiB | 00m00s [ 30/153] libselinux-0:3.6-4.fc40.x86_6 100% | 85.5 MiB/s | 87.5 KiB | 00m00s [ 31/153] libcap-0:2.69-8.fc41.x86_64 100% | 41.7 MiB/s | 85.5 KiB | 00m00s [ 32/153] fedora-repos-0:41-0.1.noarch 100% | 3.0 MiB/s | 9.3 KiB | 00m00s [ 33/153] openssl-libs-1:3.2.1-6.fc41.x 100% | 329.2 MiB/s | 2.3 MiB | 00m00s [ 34/153] pcre2-0:10.43-1.fc41.x86_64 100% | 118.1 MiB/s | 241.9 KiB | 00m00s [ 35/153] ed-0:1.20.1-1.fc41.x86_64 100% | 39.9 MiB/s | 81.7 KiB | 00m00s [ 36/153] ansible-srpm-macros-0:1-15.fc 100% | 20.4 MiB/s | 20.9 KiB | 00m00s [ 37/153] dwz-0:0.15-6.fc40.x86_64 100% | 134.6 MiB/s | 137.8 KiB | 00m00s [ 38/153] efi-srpm-macros-0:5-11.fc40.n 100% | 21.8 MiB/s | 22.3 KiB | 00m00s [ 39/153] file-0:5.45-5.fc41.x86_64 100% | 47.9 MiB/s | 49.1 KiB | 00m00s [ 40/153] fonts-srpm-macros-1:2.0.5-14. 100% | 25.9 MiB/s | 26.5 KiB | 00m00s [ 41/153] fpc-srpm-macros-0:1.3-12.fc40 100% | 7.6 MiB/s | 7.8 KiB | 00m00s [ 42/153] ghc-srpm-macros-0:1.9.1-1.fc4 100% | 8.8 MiB/s | 9.0 KiB | 00m00s [ 43/153] gnat-srpm-macros-0:6-5.fc40.n 100% | 8.6 MiB/s | 8.8 KiB | 00m00s [ 44/153] go-srpm-macros-0:3.6.0-1.fc41 100% | 27.2 MiB/s | 27.9 KiB | 00m00s [ 45/153] kernel-srpm-macros-0:1.0-23.f 100% | 9.5 MiB/s | 9.8 KiB | 00m00s [ 46/153] lua-srpm-macros-0:1-13.fc40.n 100% | 8.5 MiB/s | 8.7 KiB | 00m00s [ 47/153] ocaml-srpm-macros-0:9-3.fc40. 100% | 8.9 MiB/s | 9.1 KiB | 00m00s [ 48/153] openblas-srpm-macros-0:2-17.f 100% | 7.5 MiB/s | 7.7 KiB | 00m00s [ 49/153] package-notes-srpm-macros-0:0 100% | 9.7 MiB/s | 9.9 KiB | 00m00s [ 50/153] perl-srpm-macros-0:1-53.fc40. 100% | 8.2 MiB/s | 8.4 KiB | 00m00s [ 51/153] python-srpm-macros-0:3.12-9.f 100% | 23.4 MiB/s | 24.0 KiB | 00m00s [ 52/153] qt5-srpm-macros-0:5.15.13-1.f 100% | 8.3 MiB/s | 8.5 KiB | 00m00s [ 53/153] qt6-srpm-macros-0:6.7.0-1.fc4 100% | 8.8 MiB/s | 9.0 KiB | 00m00s [ 54/153] rpm-0:4.19.1.1-1.fc40.x86_64 100% | 175.8 MiB/s | 540.1 KiB | 00m00s [ 55/153] zig-srpm-macros-0:1-2.fc40.no 100% | 7.9 MiB/s | 8.0 KiB | 00m00s [ 56/153] zip-0:3.0-40.fc40.x86_64 100% | 86.2 MiB/s | 264.8 KiB | 00m00s [ 57/153] debugedit-0:5.0-14.fc40.x86_6 100% | 76.9 MiB/s | 78.7 KiB | 00m00s [ 58/153] elfutils-0:0.191-7.fc41.x86_6 100% | 172.5 MiB/s | 530.0 KiB | 00m00s [ 59/153] elfutils-libelf-0:0.191-7.fc4 100% | 67.9 MiB/s | 208.5 KiB | 00m00s [ 60/153] popt-0:1.19-6.fc40.x86_64 100% | 32.6 MiB/s | 66.7 KiB | 00m00s [ 61/153] readline-0:8.2-8.fc40.x86_64 100% | 208.3 MiB/s | 213.3 KiB | 00m00s [ 62/153] rpm-build-libs-0:4.19.1.1-1.f 100% | 46.4 MiB/s | 95.0 KiB | 00m00s [ 63/153] rpm-libs-0:4.19.1.1-1.fc40.x8 100% | 100.6 MiB/s | 308.9 KiB | 00m00s [ 64/153] zstd-0:1.5.6-1.fc41.x86_64 100% | 234.0 MiB/s | 479.3 KiB | 00m00s [ 65/153] audit-libs-0:4.0.1-1.fc41.x86 100% | 122.6 MiB/s | 125.6 KiB | 00m00s [ 66/153] libeconf-0:0.6.2-1.fc41.x86_6 100% | 15.6 MiB/s | 31.9 KiB | 00m00s [ 67/153] libsemanage-0:3.6-3.fc40.x86_ 100% | 56.8 MiB/s | 116.4 KiB | 00m00s [ 68/153] libxcrypt-0:4.4.36-5.fc40.x86 100% | 57.7 MiB/s | 118.1 KiB | 00m00s [ 69/153] pam-libs-0:1.6.1-1.fc41.x86_6 100% | 27.8 MiB/s | 56.9 KiB | 00m00s [ 70/153] setup-0:2.14.5-2.fc40.noarch 100% | 50.4 MiB/s | 154.7 KiB | 00m00s [ 71/153] xz-libs-1:5.4.6-3.fc41.x86_64 100% | 35.9 MiB/s | 110.2 KiB | 00m00s [ 72/153] mpfr-0:4.2.1-3.fc40.x86_64 100% | 85.2 MiB/s | 349.0 KiB | 00m00s [ 73/153] libblkid-0:2.40-13.fc41.x86_6 100% | 121.4 MiB/s | 124.3 KiB | 00m00s [ 74/153] libcap-ng-0:0.8.5-1.fc41.x86_ 100% | 15.8 MiB/s | 32.3 KiB | 00m00s [ 75/153] libfdisk-0:2.40-13.fc41.x86_6 100% | 51.8 MiB/s | 159.3 KiB | 00m00s [ 76/153] libmount-0:2.40-13.fc41.x86_6 100% | 151.1 MiB/s | 154.7 KiB | 00m00s [ 77/153] libsmartcols-0:2.40-13.fc41.x 100% | 40.7 MiB/s | 83.3 KiB | 00m00s [ 78/153] libutempter-0:1.2.1-13.fc40.x 100% | 25.8 MiB/s | 26.4 KiB | 00m00s [ 79/153] libuuid-0:2.40-13.fc41.x86_64 100% | 13.9 MiB/s | 28.4 KiB | 00m00s [ 80/153] util-linux-core-0:2.40-13.fc4 100% | 174.5 MiB/s | 536.0 KiB | 00m00s [ 81/153] zlib-ng-compat-0:2.1.6-2.fc40 100% | 37.6 MiB/s | 77.1 KiB | 00m00s [ 82/153] glibc-0:2.39.9000-13.fc41.x86 100% | 2.8 MiB/s | 2.2 MiB | 00m01s >>> Status code: 404 for https://d2lzkl7pfhq30w.cloudfront.net/pub/fedora/linux/ [ 83/153] glibc-common-0:2.39.9000-13.f 100% | 511.6 KiB/s | 396.5 KiB | 00m01s >>> Status code: 404 for https://d2lzkl7pfhq30w.cloudfront.net/pub/fedora/linux/ [ 84/153] glibc-gconv-extra-0:2.39.9000 100% | 2.2 MiB/s | 1.7 MiB | 00m01s >>> Status code: 404 for https://d2lzkl7pfhq30w.cloudfront.net/pub/fedora/linux/ [ 85/153] basesystem-0:11-20.fc40.noarc 100% | 64.2 KiB/s | 7.2 KiB | 00m00s [ 86/153] ncurses-base-0:6.4-12.2024012 100% | 1.2 MiB/s | 88.9 KiB | 00m00s [ 87/153] libgcc-0:14.0.1-0.15.fc41.x86 100% | 664.8 KiB/s | 125.6 KiB | 00m00s [ 88/153] libsepol-0:3.6-3.fc40.x86_64 100% | 3.1 MiB/s | 340.1 KiB | 00m00s [ 89/153] ca-certificates-0:2023.2.62_v 100% | 8.9 MiB/s | 862.1 KiB | 00m00s [ 90/153] fedora-repos-rawhide-0:41-0.1 100% | 102.5 KiB/s | 8.9 KiB | 00m00s [ 91/153] pcre2-syntax-0:10.43-1.fc41.n 100% | 2.0 MiB/s | 148.8 KiB | 00m00s [ 92/153] fedora-gpg-keys-0:41-0.1.noar 100% | 753.4 KiB/s | 131.8 KiB | 00m00s [ 93/153] file-libs-0:5.45-5.fc41.x86_6 100% | 7.2 MiB/s | 763.0 KiB | 00m00s [ 94/153] curl-0:8.7.1-1.fc41.x86_64 100% | 3.9 MiB/s | 305.9 KiB | 00m00s [ 95/153] elfutils-libs-0:0.191-7.fc41. 100% | 3.5 MiB/s | 258.1 KiB | 00m00s [ 96/153] elfutils-debuginfod-client-0: 100% | 554.3 KiB/s | 38.2 KiB | 00m00s [ 97/153] libzstd-0:1.5.6-1.fc41.x86_64 100% | 3.9 MiB/s | 308.9 KiB | 00m00s [ 98/153] libstdc++-0:14.0.1-0.15.fc41. 100% | 9.2 MiB/s | 880.7 KiB | 00m00s [ 99/153] lua-libs-0:5.4.6-5.fc40.x86_6 100% | 1.8 MiB/s | 131.9 KiB | 00m00s [100/153] libgomp-0:14.0.1-0.15.fc41.x8 100% | 4.3 MiB/s | 345.7 KiB | 00m00s [101/153] libarchive-0:3.7.2-3.fc41.x86 100% | 1.2 MiB/s | 406.6 KiB | 00m00s [102/153] rpm-sequoia-0:1.6.0-2.fc40.x8 100% | 9.5 MiB/s | 847.5 KiB | 00m00s [103/153] sqlite-libs-0:3.45.2-1.fc41.x 100% | 7.7 MiB/s | 705.7 KiB | 00m00s [104/153] elfutils-default-yama-scope-0 100% | 193.5 KiB/s | 13.3 KiB | 00m00s [105/153] systemd-libs-0:255.4-1.fc41.x 100% | 76.9 MiB/s | 708.4 KiB | 00m00s [106/153] libxml2-0:2.12.6-1.fc41.x86_6 100% | 8.0 MiB/s | 686.3 KiB | 00m00s [107/153] lz4-libs-0:1.9.4-6.fc40.x86_6 100% | 445.2 KiB/s | 67.2 KiB | 00m00s [108/153] authselect-libs-0:1.5.0-5.fc4 100% | 2.9 MiB/s | 218.6 KiB | 00m00s [109/153] pam-0:1.6.1-1.fc41.x86_64 100% | 6.7 MiB/s | 553.5 KiB | 00m00s [110/153] gdbm-libs-1:1.23-6.fc40.x86_6 100% | 814.0 KiB/s | 56.2 KiB | 00m00s [111/153] libnsl2-0:2.0.1-1.fc40.x86_64 100% | 428.5 KiB/s | 29.6 KiB | 00m00s [112/153] authselect-0:1.5.0-5.fc41.x86 100% | 1.0 MiB/s | 146.2 KiB | 00m00s [113/153] libpwquality-0:1.4.5-9.fc40.x 100% | 1.6 MiB/s | 119.7 KiB | 00m00s [114/153] libtirpc-0:1.3.4-1.rc3.fc41.x 100% | 994.6 KiB/s | 92.5 KiB | 00m00s [115/153] cracklib-0:2.9.11-5.fc40.x86_ 100% | 797.6 KiB/s | 92.5 KiB | 00m00s [116/153] krb5-libs-0:1.21.2-5.fc40.x86 100% | 8.2 MiB/s | 756.1 KiB | 00m00s [117/153] keyutils-libs-0:1.6.3-3.fc40. 100% | 374.6 KiB/s | 31.5 KiB | 00m00s [118/153] libverto-0:0.3.2-8.fc40.x86_6 100% | 297.7 KiB/s | 20.5 KiB | 00m00s [119/153] libcom_err-0:1.47.0-5.fc40.x8 100% | 136.3 KiB/s | 25.4 KiB | 00m00s [120/153] alternatives-0:1.26-3.fc40.x8 100% | 453.0 KiB/s | 39.9 KiB | 00m00s [121/153] jansson-0:2.13.1-9.fc40.x86_6 100% | 640.3 KiB/s | 44.2 KiB | 00m00s [122/153] binutils-gold-0:2.42.50-6.fc4 100% | 5.2 MiB/s | 783.2 KiB | 00m00s [123/153] pkgconf-pkg-config-0:2.1.0-1. 100% | 140.6 KiB/s | 9.7 KiB | 00m00s [124/153] pkgconf-0:2.1.0-1.fc40.x86_64 100% | 472.8 KiB/s | 43.5 KiB | 00m00s [125/153] pkgconf-m4-0:2.1.0-1.fc40.noa 100% | 163.8 KiB/s | 13.9 KiB | 00m00s [126/153] forge-srpm-macros-0:0.3.1-1.f 100% | 19.5 MiB/s | 20.0 KiB | 00m00s [127/153] pyproject-srpm-macros-0:1.12. 100% | 13.9 MiB/s | 14.2 KiB | 00m00s [128/153] rust-srpm-macros-0:26.2-1.fc4 100% | 12.8 MiB/s | 13.1 KiB | 00m00s [129/153] libpkgconf-0:2.1.0-1.fc40.x86 100% | 540.4 KiB/s | 37.8 KiB | 00m00s [130/153] crypto-policies-0:20240320-1. 100% | 63.9 MiB/s | 65.5 KiB | 00m00s [131/153] gdbm-1:1.23-6.fc40.x86_64 100% | 2.1 MiB/s | 152.5 KiB | 00m00s [132/153] libffi-0:3.4.6-1.fc41.x86_64 100% | 580.3 KiB/s | 40.0 KiB | 00m00s [133/153] p11-kit-0:0.25.3-4.fc40.x86_6 100% | 4.9 MiB/s | 489.8 KiB | 00m00s [134/153] libtasn1-0:4.19.0-6.fc40.x86_ 100% | 1.0 MiB/s | 73.7 KiB | 00m00s [135/153] p11-kit-trust-0:0.25.3-4.fc40 100% | 1.8 MiB/s | 131.5 KiB | 00m00s [136/153] fedora-release-0:41-0.9.noarc 100% | 159.5 KiB/s | 11.0 KiB | 00m00s [137/153] xxhash-libs-0:0.8.2-2.fc40.x8 100% | 535.4 KiB/s | 36.9 KiB | 00m00s [138/153] gdb-minimal-0:14.2-1.fc41.x86 100% | 24.0 MiB/s | 4.3 MiB | 00m00s [139/153] fedora-release-identity-basic 100% | 92.9 KiB/s | 11.8 KiB | 00m00s [140/153] libbrotli-0:1.1.0-3.fc40.x86_ 100% | 4.2 MiB/s | 338.4 KiB | 00m00s [141/153] libidn2-0:2.3.7-1.fc40.x86_64 100% | 1.6 MiB/s | 118.7 KiB | 00m00s [142/153] libcurl-0:8.7.1-1.fc41.x86_64 100% | 1.3 MiB/s | 352.2 KiB | 00m00s [143/153] libnghttp2-0:1.61.0-1.fc41.x8 100% | 615.5 KiB/s | 76.3 KiB | 00m00s [144/153] binutils-0:2.42.50-6.fc41.x86 100% | 5.7 MiB/s | 6.3 MiB | 00m01s [145/153] libpsl-0:0.21.5-3.fc40.x86_64 100% | 443.7 KiB/s | 63.9 KiB | 00m00s [146/153] libssh-0:0.10.6-6.fc41.x86_64 100% | 2.8 MiB/s | 211.5 KiB | 00m00s [147/153] publicsuffix-list-dafsa-0:202 100% | 841.8 KiB/s | 58.1 KiB | 00m00s [148/153] openldap-0:2.6.7-1.fc40.x86_6 100% | 1.7 MiB/s | 254.3 KiB | 00m00s [149/153] libunistring-0:1.1-7.fc41.x86 100% | 4.2 MiB/s | 545.4 KiB | 00m00s [150/153] libssh-config-0:0.10.6-6.fc41 100% | 132.4 KiB/s | 9.1 KiB | 00m00s [151/153] libevent-0:2.1.12-12.fc40.x86 100% | 3.6 MiB/s | 257.2 KiB | 00m00s [152/153] libtool-ltdl-0:2.4.7-10.fc40. 100% | 524.0 KiB/s | 36.2 KiB | 00m00s [153/153] cyrus-sasl-lib-0:2.1.28-19.fc 100% | 6.0 MiB/s | 789.3 KiB | 00m00s -------------------------------------------------------------------------------- [153/153] Total 100% | 14.3 MiB/s | 52.8 MiB | 00m04s Running transaction Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xE99D6AD1: Userid : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. Importing PGP key 0xA15B79CC: Userid : "Fedora (40) " Fingerprint: 115DF9AEF857853EE8445D0A0727707EA15B79CC From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-40-primary The key was successfully imported. [ 1/155] Verify package files 100% | 659.0 B/s | 153.0 B | 00m00s >>> Running pre-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 >>> Stop pre-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 [ 2/155] Prepare transaction 100% | 3.9 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libgcc-0:14.0.1-0. 100% | 265.8 MiB/s | 272.2 KiB | 00m00s >>> Running post-install scriptlet: libgcc-0:14.0.1-0.15.fc41.x86_64 >>> Stop post-install scriptlet: libgcc-0:14.0.1-0.15.fc41.x86_64 [ 4/155] Installing crypto-policies-0: 100% | 35.7 MiB/s | 146.2 KiB | 00m00s >>> Running post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41 >>> Stop post-install scriptlet: crypto-policies-0:20240320-1.git58e3d95.fc41.no [ 5/155] Installing fedora-release-ide 100% | 0.0 B/s | 952.0 B | 00m00s [ 6/155] Installing fedora-repos-rawhi 100% | 0.0 B/s | 2.4 KiB | 00m00s [ 7/155] Installing fedora-gpg-keys-0: 100% | 55.4 MiB/s | 170.1 KiB | 00m00s [ 8/155] Installing fedora-repos-0:41- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 9/155] Installing fedora-release-com 100% | 22.7 MiB/s | 23.3 KiB | 00m00s [ 10/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 11/155] Installing setup-0:2.14.5-2.f 100% | 54.5 MiB/s | 725.8 KiB | 00m00s >>> Running post-install scriptlet: setup-0:2.14.5-2.fc40.noarch >>> Stop post-install scriptlet: setup-0:2.14.5-2.fc40.noarch [ 12/155] Installing filesystem-0:3.18- 100% | 3.2 MiB/s | 212.5 KiB | 00m00s [ 13/155] Installing basesystem-0:11-20 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/155] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 15/155] Installing publicsuffix-list- 100% | 0.0 B/s | 68.3 KiB | 00m00s [ 16/155] Installing rust-srpm-macros-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [ 17/155] Installing pkgconf-m4-0:2.1.0 100% | 0.0 B/s | 14.3 KiB | 00m00s [ 18/155] Installing pcre2-syntax-0:10. 100% | 245.6 MiB/s | 251.5 KiB | 00m00s [ 19/155] Installing ncurses-base-0:6.4 100% | 85.8 MiB/s | 351.6 KiB | 00m00s [ 20/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 21/155] Installing ncurses-libs-0:6.4 100% | 236.7 MiB/s | 969.7 KiB | 00m00s >>> Running pre-install scriptlet: glibc-0:2.39.9000-13.fc41.x86_64 >>> Stop pre-install scriptlet: glibc-0:2.39.9000-13.fc41.x86_64 [ 22/155] Installing glibc-0:2.39.9000- 100% | 223.9 MiB/s | 6.7 MiB | 00m00s >>> Running post-install scriptlet: glibc-0:2.39.9000-13.fc41.x86_64 >>> Stop post-install scriptlet: glibc-0:2.39.9000-13.fc41.x86_64 [ 23/155] Installing bash-0:5.2.26-3.fc 100% | 371.0 MiB/s | 8.2 MiB | 00m00s >>> Running post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 >>> Stop post-install scriptlet: bash-0:5.2.26-3.fc40.x86_64 [ 24/155] Installing glibc-common-0:2.3 100% | 171.2 MiB/s | 1.0 MiB | 00m00s [ 25/155] Installing glibc-gconv-extra- 100% | 231.3 MiB/s | 7.9 MiB | 00m00s >>> Running post-install scriptlet: glibc-gconv-extra-0:2.39.9000-13.fc41.x86_64 >>> Stop post-install scriptlet: glibc-gconv-extra-0:2.39.9000-13.fc41.x86_64 [ 26/155] Installing zlib-ng-compat-0:2 100% | 131.7 MiB/s | 134.8 KiB | 00m00s [ 27/155] Installing xz-libs-1:5.4.6-3. 100% | 103.0 MiB/s | 210.9 KiB | 00m00s [ 28/155] Installing bzip2-libs-0:1.0.8 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [ 29/155] Installing popt-0:1.19-6.fc40 100% | 70.1 MiB/s | 143.5 KiB | 00m00s [ 30/155] Installing readline-0:8.2-8.f 100% | 239.9 MiB/s | 491.4 KiB | 00m00s [ 31/155] Installing libuuid-0:2.40-13. 100% | 37.6 MiB/s | 38.5 KiB | 00m00s [ 32/155] Installing libstdc++-0:14.0.1 100% | 345.3 MiB/s | 2.8 MiB | 00m00s [ 33/155] Installing libzstd-0:1.5.6-1. 100% | 256.9 MiB/s | 789.2 KiB | 00m00s [ 34/155] Installing elfutils-libelf-0: 100% | 389.8 MiB/s | 1.2 MiB | 00m00s [ 35/155] Installing libblkid-0:2.40-13 100% | 257.5 MiB/s | 263.7 KiB | 00m00s [ 36/155] Installing gmp-1:6.3.0-1.fc41 100% | 393.4 MiB/s | 805.6 KiB | 00m00s [ 37/155] Installing libattr-0:2.5.2-3. 100% | 0.0 B/s | 29.5 KiB | 00m00s [ 38/155] Installing libacl-0:2.3.2-1.f 100% | 0.0 B/s | 40.8 KiB | 00m00s [ 39/155] Installing libxcrypt-0:4.4.36 100% | 259.3 MiB/s | 265.5 KiB | 00m00s [ 40/155] Installing libeconf-0:0.6.2-1 100% | 58.3 MiB/s | 59.6 KiB | 00m00s [ 41/155] Installing lz4-libs-0:1.9.4-6 100% | 127.4 MiB/s | 130.5 KiB | 00m00s [ 42/155] Installing gdbm-libs-1:1.23-6 100% | 120.7 MiB/s | 123.6 KiB | 00m00s [ 43/155] Installing mpfr-0:4.2.1-3.fc4 100% | 271.3 MiB/s | 833.5 KiB | 00m00s [ 44/155] Installing gawk-0:5.3.0-3.fc4 100% | 288.0 MiB/s | 1.7 MiB | 00m00s [ 45/155] Installing dwz-0:0.15-6.fc40. 100% | 285.5 MiB/s | 292.3 KiB | 00m00s [ 46/155] Installing unzip-0:6.0-63.fc4 100% | 188.6 MiB/s | 386.3 KiB | 00m00s [ 47/155] Installing file-libs-0:5.45-5 100% | 620.6 MiB/s | 9.9 MiB | 00m00s [ 48/155] Installing file-0:5.45-5.fc41 100% | 102.6 MiB/s | 105.0 KiB | 00m00s [ 49/155] Installing pcre2-0:10.43-1.fc 100% | 319.8 MiB/s | 654.9 KiB | 00m00s [ 50/155] Installing grep-0:3.11-7.fc40 100% | 200.7 MiB/s | 1.0 MiB | 00m00s [ 51/155] Installing xz-1:5.4.6-3.fc41. 100% | 250.3 MiB/s | 2.0 MiB | 00m00s [ 52/155] Installing libcap-ng-0:0.8.5- 100% | 69.3 MiB/s | 71.0 KiB | 00m00s [ 53/155] Installing audit-libs-0:4.0.1 100% | 160.9 MiB/s | 329.5 KiB | 00m00s [ 54/155] Installing pam-libs-0:1.6.1-1 100% | 134.2 MiB/s | 137.4 KiB | 00m00s [ 55/155] Installing libcap-0:2.69-8.fc 100% | 109.7 MiB/s | 224.7 KiB | 00m00s [ 56/155] Installing systemd-libs-0:255 100% | 321.8 MiB/s | 1.9 MiB | 00m00s [ 57/155] Installing libsmartcols-0:2.4 100% | 177.3 MiB/s | 181.5 KiB | 00m00s [ 58/155] Installing libsepol-0:3.6-3.f 100% | 392.1 MiB/s | 803.0 KiB | 00m00s [ 59/155] Installing libselinux-0:3.6-4 100% | 170.2 MiB/s | 174.3 KiB | 00m00s [ 60/155] Installing sed-0:4.9-1.fc40.x 100% | 212.3 MiB/s | 869.7 KiB | 00m00s [ 61/155] Installing findutils-1:4.9.0- 100% | 293.2 MiB/s | 1.5 MiB | 00m00s [ 62/155] Installing libmount-0:2.40-13 100% | 344.6 MiB/s | 352.9 KiB | 00m00s [ 63/155] Installing lua-libs-0:5.4.6-5 100% | 275.7 MiB/s | 282.3 KiB | 00m00s [ 64/155] Installing libcom_err-0:1.47. 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 65/155] Installing alternatives-0:1.2 100% | 62.5 MiB/s | 64.0 KiB | 00m00s [ 66/155] Installing jansson-0:2.13.1-9 100% | 87.6 MiB/s | 89.7 KiB | 00m00s [ 67/155] Installing libtasn1-0:4.19.0- 100% | 173.3 MiB/s | 177.5 KiB | 00m00s [ 68/155] Installing libunistring-0:1.1 100% | 346.1 MiB/s | 1.7 MiB | 00m00s [ 69/155] Installing libidn2-0:2.3.7-1. 100% | 163.6 MiB/s | 335.0 KiB | 00m00s [ 70/155] Installing libpsl-0:0.21.5-3. 100% | 79.7 MiB/s | 81.6 KiB | 00m00s [ 71/155] Installing util-linux-core-0: 100% | 247.3 MiB/s | 1.5 MiB | 00m00s [ 72/155] Installing tar-2:1.35-3.fc40. 100% | 368.8 MiB/s | 3.0 MiB | 00m00s [ 73/155] Installing libsemanage-0:3.6- 100% | 144.2 MiB/s | 295.3 KiB | 00m00s [ 74/155] Installing shadow-utils-2:4.1 100% | 149.0 MiB/s | 4.2 MiB | 00m00s >>> Running pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 >>> Stop pre-install scriptlet: libutempter-0:1.2.1-13.fc40.x86_64 [ 75/155] Installing libutempter-0:1.2. 100% | 58.3 MiB/s | 59.7 KiB | 00m00s [ 76/155] Installing zip-0:3.0-40.fc40. 100% | 230.2 MiB/s | 707.1 KiB | 00m00s [ 77/155] Installing gdbm-1:1.23-6.fc40 100% | 151.6 MiB/s | 465.8 KiB | 00m00s [ 78/155] Installing cyrus-sasl-lib-0:2 100% | 326.2 MiB/s | 2.3 MiB | 00m00s [ 79/155] Installing zstd-0:1.5.6-1.fc4 100% | 419.0 MiB/s | 1.7 MiB | 00m00s [ 80/155] Installing libfdisk-0:2.40-13 100% | 355.4 MiB/s | 363.9 KiB | 00m00s [ 81/155] Installing bzip2-0:1.0.8-18.f 100% | 93.9 MiB/s | 96.2 KiB | 00m00s [ 82/155] Installing libxml2-0:2.12.6-1 100% | 340.0 MiB/s | 1.7 MiB | 00m00s [ 83/155] Installing sqlite-libs-0:3.45 100% | 351.3 MiB/s | 1.4 MiB | 00m00s [ 84/155] Installing ed-0:1.20.1-1.fc41 100% | 145.3 MiB/s | 148.8 KiB | 00m00s [ 85/155] Installing patch-0:2.7.6-24.f 100% | 258.1 MiB/s | 264.3 KiB | 00m00s [ 86/155] Installing elfutils-default-y 100% | 340.5 KiB/s | 2.0 KiB | 00m00s >>> Running post-install scriptlet: elfutils-default-yama-scope-0:0.191-7.fc41.n >>> Stop post-install scriptlet: elfutils-default-yama-scope-0:0.191-7.fc41.noar [ 87/155] Installing cpio-0:2.15-1.fc40 100% | 219.9 MiB/s | 1.1 MiB | 00m00s [ 88/155] Installing diffutils-0:3.10-5 100% | 264.4 MiB/s | 1.6 MiB | 00m00s [ 89/155] Installing libgomp-0:14.0.1-0 100% | 254.2 MiB/s | 520.6 KiB | 00m00s [ 90/155] Installing keyutils-libs-0:1. 100% | 54.5 MiB/s | 55.8 KiB | 00m00s [ 91/155] Installing libverto-0:0.3.2-8 100% | 30.5 MiB/s | 31.3 KiB | 00m00s [ 92/155] Installing libpkgconf-0:2.1.0 100% | 73.6 MiB/s | 75.3 KiB | 00m00s [ 93/155] Installing pkgconf-0:2.1.0-1. 100% | 82.9 MiB/s | 84.9 KiB | 00m00s [ 94/155] Installing pkgconf-pkg-config 100% | 0.0 B/s | 1.8 KiB | 00m00s [ 95/155] Installing libffi-0:3.4.6-1.f 100% | 81.8 MiB/s | 83.8 KiB | 00m00s [ 96/155] Installing p11-kit-0:0.25.3-4 100% | 243.8 MiB/s | 2.2 MiB | 00m00s [ 97/155] Installing p11-kit-trust-0:0. 100% | 48.0 MiB/s | 393.1 KiB | 00m00s >>> Running post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 >>> Stop post-install scriptlet: p11-kit-trust-0:0.25.3-4.fc40.x86_64 [ 98/155] Installing xxhash-libs-0:0.8. 100% | 87.8 MiB/s | 89.9 KiB | 00m00s [ 99/155] Installing libbrotli-0:1.1.0- 100% | 270.8 MiB/s | 831.8 KiB | 00m00s [100/155] Installing libnghttp2-0:1.61. 100% | 163.3 MiB/s | 167.2 KiB | 00m00s [101/155] Installing libtool-ltdl-0:2.4 100% | 65.7 MiB/s | 67.3 KiB | 00m00s [102/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [103/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 768.0 B | 00m00s [104/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [105/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [106/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [107/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [108/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [109/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [110/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [111/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [112/155] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [113/155] Installing coreutils-common-0 100% | 373.0 MiB/s | 11.2 MiB | 00m00s [114/155] Installing openssl-libs-1:3.2 100% | 389.8 MiB/s | 7.8 MiB | 00m00s [115/155] Installing coreutils-0:9.5-1. 100% | 254.1 MiB/s | 5.6 MiB | 00m00s >>> Running pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.n >>> Stop pre-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noar [116/155] Installing ca-certificates-0: 100% | 3.8 MiB/s | 2.3 MiB | 00m01s >>> Running post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40. >>> Stop post-install scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40.noa [117/155] Installing krb5-libs-0:1.21.2 100% | 254.9 MiB/s | 2.3 MiB | 00m00s [118/155] Installing libtirpc-0:1.3.4-1 100% | 199.8 MiB/s | 204.6 KiB | 00m00s [119/155] Installing gzip-0:1.13-1.fc40 100% | 190.7 MiB/s | 390.6 KiB | 00m00s [120/155] Installing authselect-libs-0: 100% | 162.7 MiB/s | 833.2 KiB | 00m00s [121/155] Installing libarchive-0:3.7.2 100% | 298.4 MiB/s | 916.6 KiB | 00m00s [122/155] Installing authselect-0:1.5.0 100% | 77.1 MiB/s | 157.9 KiB | 00m00s [123/155] Installing cracklib-0:2.9.11- 100% | 61.1 MiB/s | 250.3 KiB | 00m00s [124/155] Installing libpwquality-0:1.4 100% | 105.0 MiB/s | 430.1 KiB | 00m00s [125/155] Installing libnsl2-0:2.0.1-1. 100% | 57.7 MiB/s | 59.0 KiB | 00m00s [126/155] Installing pam-0:1.6.1-1.fc41 100% | 139.6 MiB/s | 1.8 MiB | 00m00s [127/155] Installing libssh-0:0.10.6-6. 100% | 251.7 MiB/s | 515.4 KiB | 00m00s [128/155] Installing rpm-sequoia-0:1.6. 100% | 371.5 MiB/s | 2.2 MiB | 00m00s [129/155] Installing rpm-libs-0:4.19.1. 100% | 231.6 MiB/s | 711.4 KiB | 00m00s [130/155] Installing libevent-0:2.1.12- 100% | 292.8 MiB/s | 899.4 KiB | 00m00s [131/155] Installing openldap-0:2.6.7-1 100% | 208.0 MiB/s | 638.9 KiB | 00m00s [132/155] Installing libcurl-0:8.7.1-1. 100% | 258.7 MiB/s | 794.6 KiB | 00m00s [133/155] Installing elfutils-libs-0:0. 100% | 316.4 MiB/s | 648.0 KiB | 00m00s [134/155] Installing elfutils-debuginfo 100% | 65.3 MiB/s | 66.9 KiB | 00m00s [135/155] Installing binutils-gold-0:2. 100% | 156.2 MiB/s | 2.0 MiB | 00m00s >>> Running post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-gold-0:2.42.50-6.fc41.x86_64 [136/155] Installing binutils-0:2.42.50 100% | 358.5 MiB/s | 27.2 MiB | 00m00s >>> Running post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 >>> Stop post-install scriptlet: binutils-0:2.42.50-6.fc41.x86_64 [137/155] Installing elfutils-0:0.191-7 100% | 319.1 MiB/s | 2.6 MiB | 00m00s [138/155] Installing gdb-minimal-0:14.2 100% | 361.8 MiB/s | 12.7 MiB | 00m00s [139/155] Installing debugedit-0:5.0-14 100% | 98.5 MiB/s | 201.7 KiB | 00m00s [140/155] Installing rpm-build-libs-0:4 100% | 194.5 MiB/s | 199.2 KiB | 00m00s [141/155] Installing curl-0:8.7.1-1.fc4 100% | 67.5 MiB/s | 760.6 KiB | 00m00s >>> Running pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop pre-install scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 [142/155] Installing rpm-0:4.19.1.1-1.f 100% | 159.8 MiB/s | 2.4 MiB | 00m00s [143/155] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [144/155] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [145/155] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [146/155] Installing python-srpm-macros 100% | 0.0 B/s | 51.7 KiB | 00m00s [147/155] Installing fonts-srpm-macros- 100% | 55.1 MiB/s | 56.5 KiB | 00m00s [148/155] Installing go-srpm-macros-0:3 100% | 0.0 B/s | 62.0 KiB | 00m00s [149/155] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.3 KiB | 00m00s [150/155] Installing redhat-rpm-config- 100% | 92.6 MiB/s | 189.7 KiB | 00m00s [151/155] Installing rpm-build-0:4.19.1 100% | 88.8 MiB/s | 182.0 KiB | 00m00s [152/155] Installing pyproject-srpm-mac 100% | 2.0 MiB/s | 2.1 KiB | 00m00s [153/155] Installing util-linux-0:2.40- 100% | 162.5 MiB/s | 3.7 MiB | 00m00s >>> Running post-install scriptlet: util-linux-0:2.40-13.fc41.x86_64 >>> Stop post-install scriptlet: util-linux-0:2.40-13.fc41.x86_64 [154/155] Installing which-0:2.21-41.fc 100% | 80.5 MiB/s | 82.4 KiB | 00m00s [155/155] Installing info-0:7.1-2.fc40. 100% | 371.2 KiB/s | 358.2 KiB | 00m01s >>> Running post-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 >>> Stop post-transaction scriptlet: filesystem-0:3.18-9.fc41.x86_64 >>> Running post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.f >>> Stop post-transaction scriptlet: ca-certificates-0:2023.2.62_v7.0.401-6.fc40 >>> Running post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Stop post-transaction scriptlet: authselect-libs-0:1.5.0-5.fc41.x86_64 >>> Running post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Stop post-transaction scriptlet: rpm-0:4.19.1.1-1.fc40.x86_64 >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-13.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-13.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 Warning: skipped PGP checks for 5 package(s). Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-3.fc40.x86_64 ansible-srpm-macros-1-15.fc41.noarch audit-libs-4.0.1-1.fc41.x86_64 authselect-1.5.0-5.fc41.x86_64 authselect-libs-1.5.0-5.fc41.x86_64 basesystem-11-20.fc40.noarch bash-5.2.26-3.fc40.x86_64 binutils-2.42.50-6.fc41.x86_64 binutils-gold-2.42.50-6.fc41.x86_64 bzip2-1.0.8-18.fc40.x86_64 bzip2-libs-1.0.8-18.fc40.x86_64 ca-certificates-2023.2.62_v7.0.401-6.fc40.noarch coreutils-9.5-1.fc41.x86_64 coreutils-common-9.5-1.fc41.x86_64 cpio-2.15-1.fc40.x86_64 cracklib-2.9.11-5.fc40.x86_64 crypto-policies-20240320-1.git58e3d95.fc41.noarch curl-8.7.1-1.fc41.x86_64 cyrus-sasl-lib-2.1.28-19.fc40.x86_64 debugedit-5.0-14.fc40.x86_64 diffutils-3.10-5.fc40.x86_64 dwz-0.15-6.fc40.x86_64 ed-1.20.1-1.fc41.x86_64 efi-srpm-macros-5-11.fc40.noarch elfutils-0.191-7.fc41.x86_64 elfutils-debuginfod-client-0.191-7.fc41.x86_64 elfutils-default-yama-scope-0.191-7.fc41.noarch elfutils-libelf-0.191-7.fc41.x86_64 elfutils-libs-0.191-7.fc41.x86_64 fedora-gpg-keys-41-0.1.noarch fedora-release-41-0.9.noarch fedora-release-common-41-0.9.noarch fedora-release-identity-basic-41-0.9.noarch fedora-repos-41-0.1.noarch fedora-repos-rawhide-41-0.1.noarch file-5.45-5.fc41.x86_64 file-libs-5.45-5.fc41.x86_64 filesystem-3.18-9.fc41.x86_64 findutils-4.9.0-8.fc40.x86_64 fonts-srpm-macros-2.0.5-14.fc40.noarch forge-srpm-macros-0.3.1-1.fc41.noarch fpc-srpm-macros-1.3-12.fc40.noarch gawk-5.3.0-3.fc40.x86_64 gdb-minimal-14.2-1.fc41.x86_64 gdbm-1.23-6.fc40.x86_64 gdbm-libs-1.23-6.fc40.x86_64 ghc-srpm-macros-1.9.1-1.fc41.noarch glibc-2.39.9000-13.fc41.x86_64 glibc-common-2.39.9000-13.fc41.x86_64 glibc-gconv-extra-2.39.9000-13.fc41.x86_64 glibc-minimal-langpack-2.39.9000-13.fc41.x86_64 gmp-6.3.0-1.fc41.x86_64 gnat-srpm-macros-6-5.fc40.noarch go-srpm-macros-3.6.0-1.fc41.noarch gpg-pubkey-a15b79cc-63d04c2c gpg-pubkey-e99d6ad1-64d2612c grep-3.11-7.fc40.x86_64 gzip-1.13-1.fc40.x86_64 info-7.1-2.fc40.x86_64 jansson-2.13.1-9.fc40.x86_64 kernel-srpm-macros-1.0-23.fc41.noarch keyutils-libs-1.6.3-3.fc40.x86_64 krb5-libs-1.21.2-5.fc40.x86_64 libacl-2.3.2-1.fc40.x86_64 libarchive-3.7.2-3.fc41.x86_64 libattr-2.5.2-3.fc40.x86_64 libblkid-2.40-13.fc41.x86_64 libbrotli-1.1.0-3.fc40.x86_64 libcap-2.69-8.fc41.x86_64 libcap-ng-0.8.5-1.fc41.x86_64 libcom_err-1.47.0-5.fc40.x86_64 libcurl-8.7.1-1.fc41.x86_64 libeconf-0.6.2-1.fc41.x86_64 libevent-2.1.12-12.fc40.x86_64 libfdisk-2.40-13.fc41.x86_64 libffi-3.4.6-1.fc41.x86_64 libgcc-14.0.1-0.15.fc41.x86_64 libgomp-14.0.1-0.15.fc41.x86_64 libidn2-2.3.7-1.fc40.x86_64 libmount-2.40-13.fc41.x86_64 libnghttp2-1.61.0-1.fc41.x86_64 libnsl2-2.0.1-1.fc40.x86_64 libpkgconf-2.1.0-1.fc40.x86_64 libpsl-0.21.5-3.fc40.x86_64 libpwquality-1.4.5-9.fc40.x86_64 libselinux-3.6-4.fc40.x86_64 libsemanage-3.6-3.fc40.x86_64 libsepol-3.6-3.fc40.x86_64 libsmartcols-2.40-13.fc41.x86_64 libssh-0.10.6-6.fc41.x86_64 libssh-config-0.10.6-6.fc41.noarch libstdc++-14.0.1-0.15.fc41.x86_64 libtasn1-4.19.0-6.fc40.x86_64 libtirpc-1.3.4-1.rc3.fc41.x86_64 libtool-ltdl-2.4.7-10.fc40.x86_64 libunistring-1.1-7.fc41.x86_64 libutempter-1.2.1-13.fc40.x86_64 libuuid-2.40-13.fc41.x86_64 libverto-0.3.2-8.fc40.x86_64 libxcrypt-4.4.36-5.fc40.x86_64 libxml2-2.12.6-1.fc41.x86_64 libzstd-1.5.6-1.fc41.x86_64 lua-libs-5.4.6-5.fc40.x86_64 lua-srpm-macros-1-13.fc40.noarch lz4-libs-1.9.4-6.fc40.x86_64 mpfr-4.2.1-3.fc40.x86_64 ncurses-base-6.4-12.20240127.fc40.noarch ncurses-libs-6.4-12.20240127.fc40.x86_64 ocaml-srpm-macros-9-3.fc40.noarch openblas-srpm-macros-2-17.fc41.noarch openldap-2.6.7-1.fc40.x86_64 openssl-libs-3.2.1-6.fc41.x86_64 p11-kit-0.25.3-4.fc40.x86_64 p11-kit-trust-0.25.3-4.fc40.x86_64 package-notes-srpm-macros-0.5-11.fc40.noarch pam-1.6.1-1.fc41.x86_64 pam-libs-1.6.1-1.fc41.x86_64 patch-2.7.6-24.fc40.x86_64 pcre2-10.43-1.fc41.x86_64 pcre2-syntax-10.43-1.fc41.noarch perl-srpm-macros-1-53.fc40.noarch pkgconf-2.1.0-1.fc40.x86_64 pkgconf-m4-2.1.0-1.fc40.noarch pkgconf-pkg-config-2.1.0-1.fc40.x86_64 popt-1.19-6.fc40.x86_64 publicsuffix-list-dafsa-20240107-3.fc40.noarch pyproject-srpm-macros-1.12.0-1.fc41.noarch python-srpm-macros-3.12-9.fc41.noarch qt5-srpm-macros-5.15.13-1.fc41.noarch qt6-srpm-macros-6.7.0-1.fc41.noarch readline-8.2-8.fc40.x86_64 redhat-rpm-config-288-1.fc41.noarch rpm-4.19.1.1-1.fc40.x86_64 rpm-build-4.19.1.1-1.fc40.x86_64 rpm-build-libs-4.19.1.1-1.fc40.x86_64 rpm-libs-4.19.1.1-1.fc40.x86_64 rpm-sequoia-1.6.0-2.fc40.x86_64 rust-srpm-macros-26.2-1.fc41.noarch sed-4.9-1.fc40.x86_64 setup-2.14.5-2.fc40.noarch shadow-utils-4.15.1-2.fc41.x86_64 sqlite-libs-3.45.2-1.fc41.x86_64 systemd-libs-255.4-1.fc41.x86_64 tar-1.35-3.fc40.x86_64 unzip-6.0-63.fc40.x86_64 util-linux-2.40-13.fc41.x86_64 util-linux-core-2.40-13.fc41.x86_64 which-2.21-41.fc40.x86_64 xxhash-libs-0.8.2-2.fc40.x86_64 xz-5.4.6-3.fc41.x86_64 xz-libs-5.4.6-3.fc41.x86_64 zig-srpm-macros-1-2.fc40.noarch zip-3.0-40.fc40.x86_64 zlib-ng-compat-2.1.6-2.fc40.x86_64 zstd-1.5.6-1.fc41.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1713916800 Wrote: /builddir/build/SRPMS/liboqs-0.10.0-2.fc41.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-rawhide-x86_64-1713957583.503450/root/var/log’: No such file or directory INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1713957583.503450/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-2ti9wni9/liboqs/liboqs.spec) Config(child) 0 minutes 16 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/liboqs-0.10.0-2.fc41.src.rpm) Config(fedora-rawhide-x86_64) Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-rawhide-x86_64-1713957583.503450/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management from host and used with --installroot: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch dnf5-5.1.17-1.fc39.x86_64 dnf5-plugins-5.1.17-1.fc39.x86_64 Finish: chroot init Start: build phase for liboqs-0.10.0-2.fc41.src.rpm Start: build setup for liboqs-0.10.0-2.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1713916800 Wrote: /builddir/build/SRPMS/liboqs-0.10.0-2.fc41.src.rpm Updating and loading repositories: fedora 100% | 68.6 KiB/s | 21.1 KiB | 00m00s Copr repository 100% | 91.8 KiB/s | 1.8 KiB | 00m00s Repositories loaded. Package "unzip-6.0-63.fc40.x86_64" is already installed. Package Arch Version Repository Size Installing: cmake x86_64 3.28.3-3.fc41 fedora 31.5 MiB gcc x86_64 14.0.1-0.15.fc41 fedora 103.9 MiB graphviz x86_64 10.0.1-1.fc41 fedora 21.1 MiB libxslt x86_64 1.1.39-3.fc40 fedora 481.6 KiB ninja-build x86_64 1.11.1-7.fc40 fedora 424.1 KiB openssl-devel x86_64 1:3.2.1-6.fc41 fedora 4.3 MiB python3-pytest noarch 7.4.3-3.fc40 fedora 15.0 MiB python3-pytest-xdist noarch 3.5.0-3.fc41 copr_base 386.0 KiB python3-pyyaml x86_64 6.0.1-14.fc40 fedora 786.4 KiB valgrind x86_64 1:3.23.0-0.1.RC1.fc41 fedora 28.9 MiB Installing dependencies: abattis-cantarell-vf-fonts noarch 0.301-12.fc40 fedora 192.7 KiB adobe-mappings-cmap noarch 20230622-3.fc40 fedora 14.4 MiB adobe-mappings-cmap-deprecated noarch 20230622-3.fc40 fedora 582.1 KiB adobe-mappings-pdf noarch 20190401-7.fc40 fedora 4.4 MiB annobin-docs noarch 12.50-1.fc41 fedora 95.7 KiB annobin-plugin-gcc x86_64 12.50-1.fc41 fedora 970.9 KiB avahi-libs x86_64 0.8-26.fc40 fedora 166.3 KiB cairo x86_64 1.18.0-3.fc40 fedora 1.7 MiB cairo-gobject x86_64 1.18.0-3.fc40 fedora 35.2 KiB cmake-data noarch 3.28.3-3.fc41 fedora 8.0 MiB cmake-filesystem x86_64 3.28.3-3.fc41 fedora 0.0 B cmake-rpm-macros noarch 3.28.3-3.fc41 fedora 7.5 KiB cpp x86_64 14.0.1-0.15.fc41 fedora 34.9 MiB crypto-policies-scripts noarch 20240320-1.git58e3d95.fc41 copr_base 323.2 KiB cups-libs x86_64 1:2.4.7-13.fc41 fedora 618.8 KiB dbus-libs x86_64 1:1.14.10-3.fc40 fedora 368.9 KiB default-fonts-core-sans noarch 4.0-12.fc40 fedora 11.9 KiB emacs-filesystem noarch 1:30.0-2.fc41 fedora 0.0 B expat x86_64 2.6.2-1.fc41 fedora 280.8 KiB fontconfig x86_64 2.15.0-4.fc40 fedora 767.3 KiB fonts-filesystem noarch 1:2.0.5-14.fc40 fedora 0.0 B freetype x86_64 2.13.2-5.fc40 fedora 842.6 KiB fribidi x86_64 1.0.13-4.fc40 fedora 365.3 KiB gc x86_64 8.2.2-6.fc40 fedora 258.7 KiB gcc-plugin-annobin x86_64 14.0.1-0.15.fc41 fedora 57.1 KiB gd x86_64 2.3.3-16.fc41 fedora 399.7 KiB gdk-pixbuf2 x86_64 2.42.11-1.fc41 fedora 2.5 MiB glib2 x86_64 2.80.0-1.fc41 fedora 14.4 MiB glibc-devel x86_64 2.39.9000-13.fc41 fedora 36.7 KiB glibc-headers-x86 noarch 2.39.9000-13.fc41 fedora 2.2 MiB gnupg2 x86_64 2.4.5-1.fc41 fedora 9.5 MiB gnutls x86_64 3.8.5-1.fc41 fedora 3.2 MiB google-droid-sans-fonts noarch 20200215-19.fc40 fedora 6.3 MiB google-noto-fonts-common noarch 20240401-1.fc41 fedora 17.5 KiB google-noto-sans-vf-fonts noarch 20240401-1.fc41 fedora 1.2 MiB gpgme x86_64 1.23.2-3.fc40 fedora 575.3 KiB gpgmepp x86_64 1.23.2-3.fc40 fedora 424.2 KiB graphite2 x86_64 1.3.14-15.fc40 fedora 192.0 KiB groff-base x86_64 1.23.0-6.fc40 fedora 3.8 MiB gts x86_64 0.7.6-48.20121130.fc40 fedora 650.3 KiB guile30 x86_64 3.0.7-12.fc40 fedora 51.5 MiB harfbuzz x86_64 8.4.0-1.fc41 fedora 2.6 MiB jbig2dec-libs x86_64 0.20-4.fc40 fedora 169.0 KiB jbigkit-libs x86_64 2.1-29.fc40 fedora 117.6 KiB json-c x86_64 0.17-3.fc40 fedora 82.4 KiB jsoncpp x86_64 1.9.5-7.fc40 fedora 253.4 KiB kernel-headers x86_64 6.9.0-0.rc5.44.fc41 fedora 6.3 MiB lasi x86_64 1.1.3-13.fc40 fedora 130.8 KiB lcms2 x86_64 2.16-3.fc40 fedora 420.9 KiB libICE x86_64 1.1.1-3.fc40 fedora 181.2 KiB libSM x86_64 1.2.4-3.fc40 fedora 97.3 KiB libX11 x86_64 1.8.9-1.fc41 fedora 1.3 MiB libX11-common noarch 1.8.9-1.fc41 fedora 1.1 MiB libXau x86_64 1.0.11-6.fc40 fedora 66.9 KiB libXext x86_64 1.3.6-1.fc40 fedora 90.1 KiB libXft x86_64 2.3.8-6.fc40 fedora 164.5 KiB libXpm x86_64 3.5.17-3.fc40 fedora 148.4 KiB libXrender x86_64 0.9.11-6.fc40 fedora 50.1 KiB libXt x86_64 1.3.0-3.fc40 fedora 425.9 KiB libaom x86_64 3.8.2-2.fc41 fedora 5.0 MiB libassuan x86_64 2.5.7-1.fc41 fedora 163.8 KiB libavif x86_64 1.0.4-2.fc41 fedora 183.8 KiB libb2 x86_64 0.98.1-11.fc40 fedora 42.2 KiB libdatrie x86_64 0.2.13-9.fc40 fedora 57.9 KiB libdav1d x86_64 1.4.0-1.fc41 fedora 1.7 MiB libgcrypt x86_64 1.10.3-4.fc41 fedora 1.3 MiB libgpg-error x86_64 1.48-1.fc41 fedora 874.4 KiB libgs x86_64 10.03.0-1.fc41 fedora 23.2 MiB libijs x86_64 0.35-22.fc40 fedora 61.6 KiB libimagequant x86_64 4.0.3-3.fc40 fedora 690.3 KiB libjpeg-turbo x86_64 3.0.2-2.fc41 fedora 772.9 KiB libksba x86_64 1.6.6-1.fc41 fedora 392.9 KiB liblerc x86_64 4.0.0-6.fc40 fedora 603.5 KiB libmpc x86_64 1.3.1-5.fc40 fedora 164.7 KiB libpaper x86_64 1:2.1.1-3.fc40 fedora 48.8 KiB libpng x86_64 2:1.6.40-3.fc40 fedora 241.8 KiB librsvg2 x86_64 2.57.1-5.fc41 fedora 4.1 MiB libthai x86_64 0.1.29-8.fc40 fedora 783.5 KiB libtiff x86_64 4.6.0-2.fc40 fedora 1.1 MiB libuv x86_64 1:1.48.0-1.fc40 fedora 538.8 KiB libvmaf x86_64 2.3.0-7.fc40 fedora 779.6 KiB libwebp x86_64 1.4.0-1.fc41 fedora 802.7 KiB libxcb x86_64 1.17.0-1.fc41 fedora 1.1 MiB libxcrypt-devel x86_64 4.4.36-5.fc40 fedora 30.3 KiB libyaml x86_64 0.2.5-14.fc40 fedora 130.4 KiB make x86_64 1:4.4.1-6.fc40 fedora 1.8 MiB mpdecimal x86_64 2.5.1-9.fc40 fedora 200.9 KiB ncurses x86_64 6.4-12.20240127.fc40 fedora 621.0 KiB netpbm x86_64 11.02.00-6.fc40 fedora 573.1 KiB nettle x86_64 3.9.1-6.fc40 fedora 790.1 KiB npth x86_64 1.7-1.fc41 fedora 49.4 KiB nspr x86_64 4.35.0-22.fc41 fedora 312.7 KiB nss x86_64 3.99.0-1.fc41 fedora 1.9 MiB nss-softokn x86_64 3.99.0-1.fc41 fedora 1.9 MiB nss-softokn-freebl x86_64 3.99.0-1.fc41 fedora 896.6 KiB nss-sysinit x86_64 3.99.0-1.fc41 fedora 18.2 KiB nss-util x86_64 3.99.0-1.fc41 fedora 226.1 KiB openjpeg2 x86_64 2.5.2-1.fc41 fedora 441.7 KiB pango x86_64 1.52.2-1.fc41 fedora 995.8 KiB perl-AutoLoader noarch 5.74-507.fc41 fedora 20.5 KiB perl-B x86_64 1.88-507.fc41 fedora 492.4 KiB perl-Carp noarch 1.54-502.fc40 fedora 46.5 KiB perl-Class-Struct noarch 0.68-507.fc41 fedora 25.4 KiB perl-Data-Dumper x86_64 2.188-503.fc40 fedora 111.7 KiB perl-Digest noarch 1.20-502.fc40 fedora 35.2 KiB perl-Digest-MD5 x86_64 2.59-3.fc40 fedora 59.7 KiB perl-DynaLoader x86_64 1.54-507.fc41 fedora 32.1 KiB perl-Encode x86_64 4:3.21-505.fc41 fedora 4.7 MiB perl-Errno x86_64 1.37-507.fc41 fedora 8.4 KiB perl-Exporter noarch 5.78-3.fc40 fedora 54.2 KiB perl-Fcntl x86_64 1.15-507.fc41 fedora 24.6 KiB perl-File-Basename noarch 2.86-507.fc41 fedora 14.0 KiB perl-File-Path noarch 2.18-503.fc40 fedora 63.5 KiB perl-File-Temp noarch 1:0.231.100-503.fc40 fedora 162.3 KiB perl-File-stat noarch 1.13-507.fc41 fedora 12.7 KiB perl-FileHandle noarch 2.05-507.fc41 fedora 9.3 KiB perl-Getopt-Long noarch 1:2.57-3.fc40 fedora 144.1 KiB perl-Getopt-Std noarch 1.13-507.fc41 fedora 11.1 KiB perl-HTTP-Tiny noarch 0.088-5.fc40 fedora 152.1 KiB perl-IO x86_64 1.52-507.fc41 fedora 151.0 KiB perl-IO-Socket-IP noarch 0.42-2.fc40 fedora 98.6 KiB perl-IO-Socket-SSL noarch 2.085-1.fc40 fedora 685.0 KiB perl-IPC-Open3 noarch 1.22-507.fc41 fedora 22.5 KiB perl-MIME-Base64 x86_64 3.16-503.fc40 fedora 46.1 KiB perl-Mozilla-CA noarch 20240313-1.fc41 fedora 9.5 KiB perl-Net-SSLeay x86_64 1.94-3.fc40 fedora 1.3 MiB perl-POSIX x86_64 2.13-507.fc41 fedora 229.0 KiB perl-PathTools x86_64 3.89-502.fc40 fedora 179.6 KiB perl-Pod-Escapes noarch 1:1.07-503.fc40 fedora 24.9 KiB perl-Pod-Perldoc noarch 3.28.01-503.fc40 fedora 163.1 KiB perl-Pod-Simple noarch 1:3.45-6.fc40 fedora 559.8 KiB perl-Pod-Usage noarch 4:2.03-503.fc40 fedora 84.7 KiB perl-Scalar-List-Utils x86_64 5:1.63-503.fc40 fedora 145.5 KiB perl-SelectSaver noarch 1.02-507.fc41 fedora 2.2 KiB perl-Socket x86_64 4:2.038-1.fc41 fedora 124.0 KiB perl-Storable x86_64 1:3.32-502.fc40 fedora 232.3 KiB perl-Symbol noarch 1.09-507.fc41 fedora 6.8 KiB perl-Term-ANSIColor noarch 5.01-504.fc40 fedora 97.5 KiB perl-Term-Cap noarch 1.18-503.fc40 fedora 29.3 KiB perl-Text-ParseWords noarch 3.31-502.fc40 fedora 13.5 KiB perl-Text-Tabs+Wrap noarch 2024.001-1.fc41 fedora 22.5 KiB perl-Time-Local noarch 2:1.350-5.fc40 fedora 68.9 KiB perl-URI noarch 5.28-1.fc41 fedora 240.2 KiB perl-base noarch 2.27-507.fc41 fedora 12.5 KiB perl-constant noarch 1.33-503.fc40 fedora 26.2 KiB perl-if noarch 0.61.000-507.fc41 fedora 5.8 KiB perl-interpreter x86_64 4:5.38.2-507.fc41 fedora 119.8 KiB perl-libnet noarch 3.15-503.fc40 fedora 289.0 KiB perl-libs x86_64 4:5.38.2-507.fc41 fedora 9.8 MiB perl-locale noarch 1.10-507.fc41 fedora 6.2 KiB perl-mro x86_64 1.28-507.fc41 fedora 41.6 KiB perl-overload noarch 1.37-507.fc41 fedora 71.5 KiB perl-overloading noarch 0.02-507.fc41 fedora 4.8 KiB perl-parent noarch 1:0.241-502.fc40 fedora 9.7 KiB perl-podlators noarch 1:5.01-502.fc40 fedora 308.1 KiB perl-vars noarch 1.05-507.fc41 fedora 3.9 KiB pixman x86_64 0.43.4-1.fc41 fedora 710.1 KiB poppler x86_64 24.02.0-2.fc40 fedora 3.5 MiB poppler-data noarch 0.4.11-7.fc40 fedora 12.3 MiB poppler-glib x86_64 24.02.0-2.fc40 fedora 575.1 KiB python-pip-wheel noarch 24.0-2.fc41 copr_base 1.5 MiB python3 x86_64 3.12.3-2.fc41 fedora 31.5 KiB python3-execnet noarch 2.1.1-1.fc41 copr_base 908.3 KiB python3-iniconfig noarch 1.1.1-20.fc41 copr_base 20.5 KiB python3-libs x86_64 3.12.3-2.fc41 fedora 40.9 MiB python3-packaging noarch 24.0-1.fc41 copr_base 424.8 KiB python3-pluggy noarch 1.4.0-1.fc41 copr_base 188.4 KiB rav1e-libs x86_64 0.7.1-1.fc40 fedora 3.0 MiB rhash x86_64 1.4.4-1.fc41 fedora 349.9 KiB rsvg-pixbuf-loader x86_64 2.57.1-5.fc41 fedora 15.5 KiB shared-mime-info x86_64 2.3-4.fc41 fedora 5.2 MiB svt-av1-libs x86_64 1.4.1-5.fc40 fedora 7.2 MiB tpm2-tss x86_64 4.0.1-7.fc40 fedora 1.5 MiB tzdata noarch 2024a-5.fc41 fedora 1.6 MiB urw-base35-bookman-fonts noarch 20200910-20.fc41 fedora 1.4 MiB urw-base35-c059-fonts noarch 20200910-20.fc41 fedora 1.4 MiB urw-base35-d050000l-fonts noarch 20200910-20.fc41 fedora 84.3 KiB urw-base35-fonts noarch 20200910-20.fc41 fedora 5.3 KiB urw-base35-fonts-common noarch 20200910-20.fc41 fedora 37.4 KiB urw-base35-gothic-fonts noarch 20200910-20.fc41 fedora 1.2 MiB urw-base35-nimbus-mono-ps-fonts noarch 20200910-20.fc41 fedora 1.0 MiB urw-base35-nimbus-roman-fonts noarch 20200910-20.fc41 fedora 1.4 MiB urw-base35-nimbus-sans-fonts noarch 20200910-20.fc41 fedora 2.4 MiB urw-base35-p052-fonts noarch 20200910-20.fc41 fedora 1.5 MiB urw-base35-standard-symbols-ps-fonts noarch 20200910-20.fc41 fedora 64.9 KiB urw-base35-z003-fonts noarch 20200910-20.fc41 fedora 390.8 KiB vim-filesystem noarch 2:9.1.309-1.fc41 fedora 40.0 B xml-common noarch 0.6.3-63.fc40 fedora 78.4 KiB Transaction Summary: Installing: 198 packages Total size of inbound packages is 156 MiB. Need to download 156 MiB. After this operation 554 MiB will be used (install 554 MiB, remove 0 B). [ 1/198] ninja-build-0:1.11.1-7.fc40.x 100% | 12.3 MiB/s | 175.8 KiB | 00m00s [ 2/198] python3-pytest-0:7.4.3-3.fc40 100% | 90.3 MiB/s | 1.9 MiB | 00m00s [ 3/198] python3-pyyaml-0:6.0.1-14.fc4 100% | 9.9 MiB/s | 232.7 KiB | 00m00s [ 4/198] cmake-0:3.28.3-3.fc41.x86_64 100% | 148.0 MiB/s | 9.6 MiB | 00m00s [ 5/198] graphviz-0:10.0.1-1.fc41.x86_ 100% | 55.7 MiB/s | 5.0 MiB | 00m00s [ 6/198] openssl-devel-1:3.2.1-6.fc41. 100% | 72.1 MiB/s | 2.8 MiB | 00m00s [ 7/198] gcc-0:14.0.1-0.15.fc41.x86_64 100% | 206.2 MiB/s | 37.1 MiB | 00m00s [ 8/198] python3-pytest-xdist-0:3.5.0- 100% | 2.0 MiB/s | 93.5 KiB | 00m00s [ 9/198] libxslt-0:1.1.39-3.fc40.x86_6 100% | 36.8 MiB/s | 188.6 KiB | 00m00s [ 10/198] valgrind-1:3.23.0-0.1.RC1.fc4 100% | 99.0 MiB/s | 4.8 MiB | 00m00s [ 11/198] libmpc-0:1.3.1-5.fc40.x86_64 100% | 3.9 MiB/s | 71.1 KiB | 00m00s [ 12/198] make-1:4.4.1-6.fc40.x86_64 100% | 143.5 MiB/s | 587.6 KiB | 00m00s [ 13/198] emacs-filesystem-1:30.0-2.fc4 100% | 1.2 MiB/s | 7.1 KiB | 00m00s [ 14/198] vim-filesystem-2:9.1.309-1.fc 100% | 5.7 MiB/s | 17.4 KiB | 00m00s [ 15/198] cpp-0:14.0.1-0.15.fc41.x86_64 100% | 271.5 MiB/s | 11.9 MiB | 00m00s [ 16/198] libyaml-0:0.2.5-14.fc40.x86_6 100% | 3.9 MiB/s | 59.2 KiB | 00m00s [ 17/198] cmake-data-0:3.28.3-3.fc41.no 100% | 141.7 MiB/s | 2.3 MiB | 00m00s [ 18/198] cmake-filesystem-0:3.28.3-3.f 100% | 5.8 MiB/s | 17.8 KiB | 00m00s [ 19/198] expat-0:2.6.2-1.fc41.x86_64 100% | 55.3 MiB/s | 113.2 KiB | 00m00s [ 20/198] jsoncpp-0:1.9.5-7.fc40.x86_64 100% | 48.5 MiB/s | 99.3 KiB | 00m00s [ 21/198] libuv-1:1.48.0-1.fc40.x86_64 100% | 123.3 MiB/s | 252.4 KiB | 00m00s [ 22/198] rhash-0:1.4.4-1.fc41.x86_64 100% | 63.7 MiB/s | 195.8 KiB | 00m00s [ 23/198] cairo-0:1.18.0-3.fc40.x86_64 100% | 86.5 MiB/s | 708.9 KiB | 00m00s [ 24/198] fontconfig-0:2.15.0-4.fc40.x8 100% | 18.8 MiB/s | 269.5 KiB | 00m00s [ 25/198] gd-0:2.3.3-16.fc41.x86_64 100% | 18.9 MiB/s | 135.8 KiB | 00m00s [ 26/198] gdk-pixbuf2-0:2.42.11-1.fc41. 100% | 39.9 MiB/s | 490.8 KiB | 00m00s [ 27/198] glib2-0:2.80.0-1.fc41.x86_64 100% | 215.7 MiB/s | 3.0 MiB | 00m00s [ 28/198] freetype-0:2.13.2-5.fc40.x86_ 100% | 13.3 MiB/s | 409.7 KiB | 00m00s [ 29/198] gts-0:0.7.6-48.20121130.fc40. 100% | 59.0 MiB/s | 241.8 KiB | 00m00s [ 30/198] lasi-0:1.1.3-13.fc40.x86_64 100% | 27.0 MiB/s | 55.4 KiB | 00m00s [ 31/198] harfbuzz-0:8.4.0-1.fc41.x86_6 100% | 168.0 MiB/s | 1.0 MiB | 00m00s [ 32/198] libXrender-0:0.9.11-6.fc40.x8 100% | 8.9 MiB/s | 27.4 KiB | 00m00s [ 33/198] libX11-0:1.8.9-1.fc41.x86_64 100% | 70.3 MiB/s | 647.8 KiB | 00m00s [ 34/198] librsvg2-0:2.57.1-5.fc41.x86_ 100% | 168.6 MiB/s | 1.5 MiB | 00m00s [ 35/198] libwebp-0:1.4.0-1.fc41.x86_64 100% | 47.4 MiB/s | 290.9 KiB | 00m00s [ 36/198] poppler-glib-0:24.02.0-2.fc40 100% | 92.8 MiB/s | 190.0 KiB | 00m00s [ 37/198] pango-0:1.52.2-1.fc41.x86_64 100% | 84.7 MiB/s | 347.0 KiB | 00m00s [ 38/198] perl-File-Basename-0:2.86-507 100% | 16.9 MiB/s | 17.3 KiB | 00m00s [ 39/198] urw-base35-fonts-0:20200910-2 100% | 5.0 MiB/s | 10.2 KiB | 00m00s [ 40/198] perl-interpreter-4:5.38.2-507 100% | 70.3 MiB/s | 72.0 KiB | 00m00s [ 41/198] libXext-0:1.3.6-1.fc40.x86_64 100% | 3.5 MiB/s | 38.9 KiB | 00m00s [ 42/198] guile30-0:3.0.7-12.fc40.x86_6 100% | 370.4 MiB/s | 8.1 MiB | 00m00s [ 43/198] libpng-2:1.6.40-3.fc40.x86_64 100% | 10.6 MiB/s | 119.9 KiB | 00m00s [ 44/198] libxcb-0:1.17.0-1.fc41.x86_64 100% | 116.7 MiB/s | 239.1 KiB | 00m00s [ 45/198] pixman-0:0.43.4-1.fc41.x86_64 100% | 71.6 MiB/s | 293.3 KiB | 00m00s [ 46/198] default-fonts-core-sans-0:4.0 100% | 15.4 MiB/s | 31.6 KiB | 00m00s [ 47/198] fonts-filesystem-1:2.0.5-14.f 100% | 8.0 MiB/s | 8.2 KiB | 00m00s [ 48/198] xml-common-0:0.6.3-63.fc40.no 100% | 30.3 MiB/s | 31.0 KiB | 00m00s [ 49/198] libXpm-0:3.5.17-3.fc40.x86_64 100% | 32.1 MiB/s | 65.7 KiB | 00m00s [ 50/198] libavif-0:1.0.4-2.fc41.x86_64 100% | 29.6 MiB/s | 90.8 KiB | 00m00s [ 51/198] libimagequant-0:4.0.3-3.fc40. 100% | 99.5 MiB/s | 305.6 KiB | 00m00s [ 52/198] libjpeg-turbo-0:3.0.2-2.fc41. 100% | 110.6 MiB/s | 226.4 KiB | 00m00s [ 53/198] shared-mime-info-0:2.3-4.fc41 100% | 190.8 MiB/s | 390.7 KiB | 00m00s [ 54/198] libtiff-0:4.6.0-2.fc40.x86_64 100% | 81.2 MiB/s | 332.4 KiB | 00m00s [ 55/198] gnutls-0:3.8.5-1.fc41.x86_64 100% | 368.1 MiB/s | 1.1 MiB | 00m00s [ 56/198] netpbm-0:11.02.00-6.fc40.x86_ 100% | 60.2 MiB/s | 184.9 KiB | 00m00s [ 57/198] graphite2-0:1.3.14-15.fc40.x8 100% | 46.3 MiB/s | 94.8 KiB | 00m00s [ 58/198] libX11-common-0:1.8.9-1.fc41. 100% | 172.0 MiB/s | 176.1 KiB | 00m00s [ 59/198] libgs-0:10.03.0-1.fc41.x86_64 100% | 50.9 MiB/s | 3.4 MiB | 00m00s [ 60/198] adobe-mappings-cmap-deprecate 100% | 22.3 MiB/s | 114.0 KiB | 00m00s [ 61/198] adobe-mappings-cmap-0:2023062 100% | 266.2 MiB/s | 2.1 MiB | 00m00s [ 62/198] adobe-mappings-pdf-0:20190401 100% | 169.9 MiB/s | 695.9 KiB | 00m00s [ 63/198] cups-libs-1:2.4.7-13.fc41.x86 100% | 50.5 MiB/s | 258.5 KiB | 00m00s [ 64/198] jbig2dec-libs-0:0.20-4.fc40.x 100% | 36.1 MiB/s | 73.8 KiB | 00m00s [ 65/198] libXt-0:1.3.0-3.fc40.x86_64 100% | 86.7 MiB/s | 177.5 KiB | 00m00s [ 66/198] lcms2-0:2.16-3.fc40.x86_64 100% | 44.0 MiB/s | 180.2 KiB | 00m00s [ 67/198] google-droid-sans-fonts-0:202 100% | 246.2 MiB/s | 2.7 MiB | 00m00s [ 68/198] libijs-0:0.35-22.fc40.x86_64 100% | 7.2 MiB/s | 29.3 KiB | 00m00s [ 69/198] libpaper-1:2.1.1-3.fc40.x86_6 100% | 8.7 MiB/s | 26.8 KiB | 00m00s [ 70/198] openjpeg2-0:2.5.2-1.fc41.x86_ 100% | 90.9 MiB/s | 186.2 KiB | 00m00s [ 71/198] cairo-gobject-0:1.18.0-3.fc40 100% | 8.5 MiB/s | 17.5 KiB | 00m00s [ 72/198] fribidi-0:1.0.13-4.fc40.x86_6 100% | 44.6 MiB/s | 91.2 KiB | 00m00s [ 73/198] libXft-0:2.3.8-6.fc40.x86_64 100% | 35.2 MiB/s | 72.1 KiB | 00m00s [ 74/198] libthai-0:0.1.29-8.fc40.x86_6 100% | 69.6 MiB/s | 213.8 KiB | 00m00s [ 75/198] urw-base35-bookman-fonts-0:20 100% | 206.8 MiB/s | 847.0 KiB | 00m00s [ 76/198] poppler-0:24.02.0-2.fc40.x86_ 100% | 149.0 MiB/s | 1.2 MiB | 00m00s [ 77/198] urw-base35-d050000l-fonts-0:2 100% | 24.7 MiB/s | 75.9 KiB | 00m00s [ 78/198] urw-base35-fonts-common-0:202 100% | 20.4 MiB/s | 20.9 KiB | 00m00s [ 79/198] urw-base35-c059-fonts-0:20200 100% | 56.9 MiB/s | 874.2 KiB | 00m00s [ 80/198] urw-base35-gothic-fonts-0:202 100% | 69.7 MiB/s | 642.6 KiB | 00m00s [ 81/198] urw-base35-nimbus-mono-ps-fon 100% | 86.2 MiB/s | 794.8 KiB | 00m00s [ 82/198] urw-base35-nimbus-roman-fonts 100% | 119.4 MiB/s | 856.2 KiB | 00m00s [ 83/198] urw-base35-nimbus-sans-fonts- 100% | 163.2 MiB/s | 1.3 MiB | 00m00s [ 84/198] urw-base35-standard-symbols-p 100% | 28.5 MiB/s | 58.4 KiB | 00m00s [ 85/198] urw-base35-p052-fonts-0:20200 100% | 105.6 MiB/s | 973.4 KiB | 00m00s [ 86/198] perl-Carp-0:1.54-502.fc40.noa 100% | 28.0 MiB/s | 28.7 KiB | 00m00s [ 87/198] urw-base35-z003-fonts-0:20200 100% | 67.3 MiB/s | 275.6 KiB | 00m00s [ 88/198] perl-Exporter-0:5.78-3.fc40.n 100% | 15.0 MiB/s | 30.8 KiB | 00m00s [ 89/198] perl-libs-4:5.38.2-507.fc41.x 100% | 291.8 MiB/s | 2.3 MiB | 00m00s [ 90/198] gc-0:8.2.2-6.fc40.x86_64 100% | 17.9 MiB/s | 110.2 KiB | 00m00s [ 91/198] libXau-0:1.0.11-6.fc40.x86_64 100% | 5.2 MiB/s | 31.7 KiB | 00m00s [ 92/198] abattis-cantarell-vf-fonts-0: 100% | 29.4 MiB/s | 120.3 KiB | 00m00s [ 93/198] libaom-0:3.8.2-2.fc41.x86_64 100% | 152.8 MiB/s | 1.8 MiB | 00m00s [ 94/198] libdav1d-0:1.4.0-1.fc41.x86_6 100% | 67.3 MiB/s | 619.9 KiB | 00m00s [ 95/198] google-noto-sans-vf-fonts-0:2 100% | 41.4 MiB/s | 593.5 KiB | 00m00s [ 96/198] rav1e-libs-0:0.7.1-1.fc40.x86 100% | 206.0 MiB/s | 1.0 MiB | 00m00s [ 97/198] jbigkit-libs-0:2.1-29.fc40.x8 100% | 13.0 MiB/s | 53.1 KiB | 00m00s [ 98/198] nettle-0:3.9.1-6.fc40.x86_64 100% | 414.9 MiB/s | 424.9 KiB | 00m00s [ 99/198] liblerc-0:4.0.0-6.fc40.x86_64 100% | 51.3 MiB/s | 210.1 KiB | 00m00s [100/198] avahi-libs-0:0.8-26.fc40.x86_ 100% | 21.7 MiB/s | 66.5 KiB | 00m00s [101/198] svt-av1-libs-0:1.4.1-5.fc40.x 100% | 169.6 MiB/s | 2.0 MiB | 00m00s [102/198] libICE-0:1.1.1-3.fc40.x86_64 100% | 24.2 MiB/s | 74.5 KiB | 00m00s [103/198] libSM-0:1.2.4-3.fc40.x86_64 100% | 21.0 MiB/s | 43.0 KiB | 00m00s [104/198] libdatrie-0:0.2.13-9.fc40.x86 100% | 31.2 MiB/s | 32.0 KiB | 00m00s [105/198] gpgmepp-0:1.23.2-3.fc40.x86_6 100% | 135.3 MiB/s | 138.6 KiB | 00m00s [106/198] nspr-0:4.35.0-22.fc41.x86_64 100% | 44.7 MiB/s | 137.4 KiB | 00m00s [107/198] perl-DynaLoader-0:1.54-507.fc 100% | 12.8 MiB/s | 26.2 KiB | 00m00s [108/198] nss-0:3.99.0-1.fc41.x86_64 100% | 114.6 MiB/s | 703.8 KiB | 00m00s [109/198] perl-PathTools-0:3.89-502.fc4 100% | 28.5 MiB/s | 87.4 KiB | 00m00s [110/198] poppler-data-0:0.4.11-7.fc40. 100% | 224.4 MiB/s | 2.0 MiB | 00m00s [111/198] google-noto-fonts-common-0:20 100% | 5.7 MiB/s | 17.5 KiB | 00m00s [112/198] libvmaf-0:2.3.0-7.fc40.x86_64 100% | 87.9 MiB/s | 180.1 KiB | 00m00s [113/198] dbus-libs-1:1.14.10-3.fc40.x8 100% | 152.7 MiB/s | 156.3 KiB | 00m00s [114/198] libassuan-0:2.5.7-1.fc41.x86_ 100% | 65.3 MiB/s | 66.8 KiB | 00m00s [115/198] gpgme-0:1.23.2-3.fc40.x86_64 100% | 103.0 MiB/s | 210.9 KiB | 00m00s [116/198] nss-sysinit-0:3.99.0-1.fc41.x 100% | 6.1 MiB/s | 18.7 KiB | 00m00s [117/198] nss-util-0:3.99.0-1.fc41.x86_ 100% | 43.0 MiB/s | 88.2 KiB | 00m00s [118/198] perl-vars-0:1.05-507.fc41.noa 100% | 0.0 B/s | 13.1 KiB | 00m00s [119/198] perl-Errno-0:1.37-507.fc41.x8 100% | 0.0 B/s | 15.1 KiB | 00m00s [120/198] perl-Scalar-List-Utils-5:1.63 100% | 71.2 MiB/s | 72.9 KiB | 00m00s [121/198] perl-constant-0:1.33-503.fc40 100% | 22.3 MiB/s | 22.8 KiB | 00m00s [122/198] gnupg2-0:2.4.5-1.fc41.x86_64 100% | 382.4 MiB/s | 2.7 MiB | 00m00s [123/198] nss-softokn-0:3.99.0-1.fc41.x 100% | 28.6 MiB/s | 409.5 KiB | 00m00s [124/198] libgpg-error-0:1.48-1.fc41.x8 100% | 28.3 MiB/s | 232.2 KiB | 00m00s [125/198] libgcrypt-0:1.10.3-4.fc41.x86 100% | 246.1 MiB/s | 504.1 KiB | 00m00s [126/198] nss-softokn-freebl-0:3.99.0-1 100% | 94.2 MiB/s | 385.9 KiB | 00m00s [127/198] libksba-0:1.6.6-1.fc41.x86_64 100% | 51.6 MiB/s | 158.7 KiB | 00m00s [128/198] npth-0:1.7-1.fc41.x86_64 100% | 0.0 B/s | 24.9 KiB | 00m00s [129/198] tpm2-tss-0:4.0.1-7.fc40.x86_6 100% | 386.1 MiB/s | 395.4 KiB | 00m00s [130/198] json-c-0:0.17-3.fc40.x86_64 100% | 21.5 MiB/s | 44.0 KiB | 00m00s [131/198] annobin-plugin-gcc-0:12.50-1. 100% | 312.8 MiB/s | 961.0 KiB | 00m00s [132/198] gcc-plugin-annobin-0:14.0.1-0 100% | 46.6 MiB/s | 47.8 KiB | 00m00s [133/198] annobin-docs-0:12.50-1.fc41.n 100% | 87.2 MiB/s | 89.3 KiB | 00m00s [134/198] python3-0:3.12.3-2.fc41.x86_6 100% | 0.0 B/s | 27.2 KiB | 00m00s [135/198] cmake-rpm-macros-0:3.28.3-3.f 100% | 4.2 MiB/s | 17.3 KiB | 00m00s [136/198] libb2-0:0.98.1-11.fc40.x86_64 100% | 4.1 MiB/s | 25.5 KiB | 00m00s [137/198] mpdecimal-0:2.5.1-9.fc40.x86_ 100% | 21.6 MiB/s | 88.6 KiB | 00m00s [138/198] python3-execnet-0:2.1.1-1.fc4 100% | 59.1 MiB/s | 242.1 KiB | 00m00s [139/198] tzdata-0:2024a-5.fc41.noarch 100% | 116.5 MiB/s | 716.0 KiB | 00m00s [140/198] python3-packaging-0:24.0-1.fc 100% | 57.1 MiB/s | 116.9 KiB | 00m00s [141/198] python3-libs-0:3.12.3-2.fc41. 100% | 350.6 MiB/s | 9.1 MiB | 00m00s [142/198] python3-pluggy-0:1.4.0-1.fc41 100% | 6.3 MiB/s | 52.0 KiB | 00m00s [143/198] perl-Encode-4:3.21-505.fc41.x 100% | 352.3 MiB/s | 1.1 MiB | 00m00s [144/198] python3-iniconfig-0:1.1.1-20. 100% | 1.0 MiB/s | 18.5 KiB | 00m00s [145/198] python-pip-wheel-0:24.0-2.fc4 100% | 246.0 MiB/s | 1.5 MiB | 00m00s [146/198] perl-Getopt-Long-1:2.57-3.fc4 100% | 30.9 MiB/s | 63.2 KiB | 00m00s [147/198] perl-Getopt-Std-0:1.13-507.fc 100% | 15.4 MiB/s | 15.8 KiB | 00m00s [148/198] perl-MIME-Base64-0:3.16-503.f 100% | 0.0 B/s | 29.7 KiB | 00m00s [149/198] perl-Storable-1:3.32-502.fc40 100% | 95.9 MiB/s | 98.2 KiB | 00m00s [150/198] perl-overload-0:1.37-507.fc41 100% | 44.6 MiB/s | 45.7 KiB | 00m00s [151/198] perl-parent-1:0.241-502.fc40. 100% | 14.4 MiB/s | 14.7 KiB | 00m00s [152/198] perl-Text-ParseWords-0:3.31-5 100% | 15.9 MiB/s | 16.3 KiB | 00m00s [153/198] perl-base-0:2.27-507.fc41.noa 100% | 16.0 MiB/s | 16.3 KiB | 00m00s [154/198] perl-Fcntl-0:1.15-507.fc41.x8 100% | 19.8 MiB/s | 20.3 KiB | 00m00s [155/198] perl-IO-0:1.52-507.fc41.x86_6 100% | 80.4 MiB/s | 82.4 KiB | 00m00s [156/198] perl-mro-0:1.28-507.fc41.x86_ 100% | 28.3 MiB/s | 28.9 KiB | 00m00s [157/198] perl-overloading-0:0.02-507.f 100% | 12.7 MiB/s | 13.0 KiB | 00m00s [158/198] perl-File-stat-0:1.13-507.fc4 100% | 16.9 MiB/s | 17.3 KiB | 00m00s [159/198] perl-SelectSaver-0:1.02-507.f 100% | 0.0 B/s | 11.8 KiB | 00m00s [160/198] perl-Socket-4:2.038-1.fc41.x8 100% | 53.5 MiB/s | 54.8 KiB | 00m00s [161/198] perl-Symbol-0:1.09-507.fc41.n 100% | 14.0 MiB/s | 14.3 KiB | 00m00s [162/198] perl-Class-Struct-0:0.68-507. 100% | 10.8 MiB/s | 22.2 KiB | 00m00s [163/198] rsvg-pixbuf-loader-0:2.57.1-5 100% | 7.8 MiB/s | 16.0 KiB | 00m00s [164/198] glibc-devel-0:2.39.9000-13.fc 100% | 120.9 MiB/s | 123.8 KiB | 00m00s [165/198] glibc-headers-x86-0:2.39.9000 100% | 200.2 MiB/s | 615.2 KiB | 00m00s [166/198] libxcrypt-devel-0:4.4.36-5.fc 100% | 14.0 MiB/s | 28.6 KiB | 00m00s [167/198] kernel-headers-0:6.9.0-0.rc5. 100% | 265.7 MiB/s | 1.6 MiB | 00m00s [168/198] perl-Pod-Usage-4:2.03-503.fc4 100% | 6.5 MiB/s | 39.7 KiB | 00m00s [169/198] perl-Pod-Perldoc-0:3.28.01-50 100% | 83.6 MiB/s | 85.6 KiB | 00m00s [170/198] perl-podlators-1:5.01-502.fc4 100% | 122.6 MiB/s | 125.5 KiB | 00m00s [171/198] groff-base-0:1.23.0-6.fc40.x8 100% | 366.1 MiB/s | 1.1 MiB | 00m00s [172/198] crypto-policies-scripts-0:202 100% | 6.3 MiB/s | 109.0 KiB | 00m00s [173/198] perl-File-Temp-1:0.231.100-50 100% | 19.2 MiB/s | 59.0 KiB | 00m00s [174/198] perl-HTTP-Tiny-0:0.088-5.fc40 100% | 54.3 MiB/s | 55.6 KiB | 00m00s [175/198] perl-IPC-Open3-0:1.22-507.fc4 100% | 21.5 MiB/s | 22.0 KiB | 00m00s [176/198] perl-Pod-Simple-1:3.45-6.fc40 100% | 106.7 MiB/s | 218.5 KiB | 00m00s [177/198] perl-POSIX-0:2.13-507.fc41.x8 100% | 94.2 MiB/s | 96.5 KiB | 00m00s [178/198] perl-Term-ANSIColor-0:5.01-50 100% | 46.4 MiB/s | 47.6 KiB | 00m00s [179/198] perl-Term-Cap-0:1.18-503.fc40 100% | 21.4 MiB/s | 21.9 KiB | 00m00s [180/198] perl-File-Path-0:2.18-503.fc4 100% | 34.2 MiB/s | 35.0 KiB | 00m00s [181/198] perl-IO-Socket-SSL-0:2.085-1. 100% | 223.3 MiB/s | 228.6 KiB | 00m00s [182/198] perl-Mozilla-CA-0:20240313-1. 100% | 13.7 MiB/s | 14.0 KiB | 00m00s [183/198] perl-Net-SSLeay-0:1.94-3.fc40 100% | 188.0 MiB/s | 385.0 KiB | 00m00s [184/198] perl-Time-Local-2:1.350-5.fc4 100% | 16.8 MiB/s | 34.3 KiB | 00m00s [185/198] perl-Pod-Escapes-1:1.07-503.f 100% | 19.2 MiB/s | 19.6 KiB | 00m00s [186/198] perl-Text-Tabs+Wrap-0:2024.00 100% | 21.1 MiB/s | 21.6 KiB | 00m00s [187/198] perl-if-0:0.61.000-507.fc41.n 100% | 13.8 MiB/s | 14.1 KiB | 00m00s [188/198] perl-locale-0:1.10-507.fc41.n 100% | 13.5 MiB/s | 13.8 KiB | 00m00s [189/198] ncurses-0:6.4-12.20240127.fc4 100% | 205.7 MiB/s | 421.2 KiB | 00m00s [190/198] perl-IO-Socket-IP-0:0.42-2.fc 100% | 20.4 MiB/s | 41.7 KiB | 00m00s [191/198] perl-URI-0:5.28-1.fc41.noarch 100% | 64.8 MiB/s | 132.7 KiB | 00m00s [192/198] perl-AutoLoader-0:5.74-507.fc 100% | 20.9 MiB/s | 21.4 KiB | 00m00s [193/198] perl-Data-Dumper-0:2.188-503. 100% | 54.7 MiB/s | 56.0 KiB | 00m00s [194/198] perl-B-0:1.88-507.fc41.x86_64 100% | 171.9 MiB/s | 176.1 KiB | 00m00s [195/198] perl-Digest-MD5-0:2.59-3.fc40 100% | 34.9 MiB/s | 35.8 KiB | 00m00s [196/198] perl-libnet-0:3.15-503.fc40.n 100% | 41.8 MiB/s | 128.5 KiB | 00m00s [197/198] perl-FileHandle-0:2.05-507.fc 100% | 15.3 MiB/s | 15.6 KiB | 00m00s [198/198] perl-Digest-0:1.20-502.fc40.n 100% | 24.1 MiB/s | 24.6 KiB | 00m00s -------------------------------------------------------------------------------- [198/198] Total 100% | 258.6 MiB/s | 155.7 MiB | 00m01s Running transaction [ 1/200] Verify package files 100% | 335.0 B/s | 198.0 B | 00m01s >>> Running pre-transaction scriptlet: crypto-policies-scripts-0:20240320-1.git5 >>> Stop pre-transaction scriptlet: crypto-policies-scripts-0:20240320-1.git58e3 [ 2/200] Prepare transaction 100% | 1.8 KiB/s | 198.0 B | 00m00s [ 3/200] Installing libpng-2:1.6.40-3. 100% | 118.7 MiB/s | 243.1 KiB | 00m00s [ 4/200] Installing nspr-0:4.35.0-22.f 100% | 153.6 MiB/s | 314.5 KiB | 00m00s [ 5/200] Installing libgpg-error-0:1.4 100% | 214.9 MiB/s | 880.3 KiB | 00m00s [ 6/200] Installing libjpeg-turbo-0:3. 100% | 378.2 MiB/s | 774.6 KiB | 00m00s [ 7/200] Installing fonts-filesystem-1 100% | 0.0 B/s | 788.0 B | 00m00s [ 8/200] Installing urw-base35-fonts-c 100% | 0.0 B/s | 38.4 KiB | 00m00s [ 9/200] Installing nss-util-0:3.99.0- 100% | 221.8 MiB/s | 227.1 KiB | 00m00s [ 10/200] Installing libwebp-0:1.4.0-1. 100% | 262.6 MiB/s | 806.8 KiB | 00m00s [ 11/200] Installing libassuan-0:2.5.7- 100% | 161.7 MiB/s | 165.6 KiB | 00m00s [ 12/200] Installing expat-0:2.6.2-1.fc 100% | 138.1 MiB/s | 282.9 KiB | 00m00s [ 13/200] Installing libICE-0:1.1.1-3.f 100% | 178.3 MiB/s | 182.6 KiB | 00m00s [ 14/200] Installing openjpeg2-0:2.5.2- 100% | 216.6 MiB/s | 443.6 KiB | 00m00s [ 15/200] Installing lcms2-0:2.16-3.fc4 100% | 206.3 MiB/s | 422.5 KiB | 00m00s [ 16/200] Installing adobe-mappings-cma 100% | 360.4 MiB/s | 14.4 MiB | 00m00s [ 17/200] Installing cmake-filesystem-0 100% | 7.0 MiB/s | 7.1 KiB | 00m00s [ 18/200] Installing vim-filesystem-2:9 100% | 4.6 MiB/s | 4.7 KiB | 00m00s [ 19/200] Installing emacs-filesystem-1 100% | 0.0 B/s | 544.0 B | 00m00s [ 20/200] Installing libmpc-0:1.3.1-5.f 100% | 162.3 MiB/s | 166.2 KiB | 00m00s [ 21/200] Installing cpp-0:14.0.1-0.15. 100% | 356.7 MiB/s | 35.0 MiB | 00m00s [ 22/200] Installing adobe-mappings-cma 100% | 285.7 MiB/s | 585.2 KiB | 00m00s [ 23/200] Installing libSM-0:1.2.4-3.fc 100% | 96.3 MiB/s | 98.6 KiB | 00m00s [ 24/200] Installing nss-softokn-freebl 100% | 292.5 MiB/s | 898.7 KiB | 00m00s [ 25/200] Installing nss-softokn-0:3.99 100% | 372.1 MiB/s | 1.9 MiB | 00m00s [ 26/200] Installing urw-base35-bookman 100% | 124.1 MiB/s | 1.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-bookman-fonts-0:20200910-20.fc41. >>> Stop post-install scriptlet: urw-base35-bookman-fonts-0:20200910-20.fc41.noa [ 27/200] Installing urw-base35-c059-fo 100% | 174.4 MiB/s | 1.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-c059-fonts-0:20200910-20.fc41.noa >>> Stop post-install scriptlet: urw-base35-c059-fonts-0:20200910-20.fc41.noarch [ 28/200] Installing urw-base35-d050000 100% | 16.7 MiB/s | 85.4 KiB | 00m00s >>> Running post-install scriptlet: urw-base35-d050000l-fonts-0:20200910-20.fc41 >>> Stop post-install scriptlet: urw-base35-d050000l-fonts-0:20200910-20.fc41.no [ 29/200] Installing urw-base35-gothic- 100% | 166.1 MiB/s | 1.2 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-gothic-fonts-0:20200910-20.fc41.n >>> Stop post-install scriptlet: urw-base35-gothic-fonts-0:20200910-20.fc41.noar [ 30/200] Installing urw-base35-nimbus- 100% | 150.3 MiB/s | 1.1 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-nimbus-mono-ps-fonts-0:20200910-2 >>> Stop post-install scriptlet: urw-base35-nimbus-mono-ps-fonts-0:20200910-20.f [ 31/200] Installing urw-base35-nimbus- 100% | 170.7 MiB/s | 1.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-nimbus-roman-fonts-0:20200910-20. >>> Stop post-install scriptlet: urw-base35-nimbus-roman-fonts-0:20200910-20.fc4 [ 32/200] Installing urw-base35-nimbus- 100% | 217.7 MiB/s | 2.4 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-nimbus-sans-fonts-0:20200910-20.f >>> Stop post-install scriptlet: urw-base35-nimbus-sans-fonts-0:20200910-20.fc41 [ 33/200] Installing urw-base35-p052-fo 100% | 185.9 MiB/s | 1.5 MiB | 00m00s >>> Running post-install scriptlet: urw-base35-p052-fonts-0:20200910-20.fc41.noa >>> Stop post-install scriptlet: urw-base35-p052-fonts-0:20200910-20.fc41.noarch [ 34/200] Installing urw-base35-standar 100% | 12.9 MiB/s | 66.0 KiB | 00m00s >>> Running post-install scriptlet: urw-base35-standard-symbols-ps-fonts-0:20200 >>> Stop post-install scriptlet: urw-base35-standard-symbols-ps-fonts-0:20200910 [ 35/200] Installing urw-base35-z003-fo 100% | 63.8 MiB/s | 391.8 KiB | 00m00s >>> Running post-install scriptlet: urw-base35-z003-fonts-0:20200910-20.fc41.noa >>> Stop post-install scriptlet: urw-base35-z003-fonts-0:20200910-20.fc41.noarch [ 36/200] Installing urw-base35-fonts-0 100% | 0.0 B/s | 5.6 KiB | 00m00s [ 37/200] Installing abattis-cantarell- 100% | 189.9 MiB/s | 194.4 KiB | 00m00s [ 38/200] Installing libgcrypt-0:1.10.3 100% | 324.0 MiB/s | 1.3 MiB | 00m00s [ 39/200] Installing libksba-0:1.6.6-1. 100% | 193.1 MiB/s | 395.4 KiB | 00m00s [ 40/200] Installing ncurses-0:6.4-12.2 100% | 68.1 MiB/s | 627.6 KiB | 00m00s >>> Running pre-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64 >>> Stop pre-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64 [ 41/200] Installing groff-base-0:1.23. 100% | 183.7 MiB/s | 3.9 MiB | 00m00s >>> Running post-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64 >>> Stop post-install scriptlet: groff-base-0:1.23.0-6.fc40.x86_64 [ 42/200] Installing perl-Digest-0:1.20 100% | 36.1 MiB/s | 37.0 KiB | 00m00s [ 43/200] Installing perl-B-0:1.88-507. 100% | 242.1 MiB/s | 495.7 KiB | 00m00s [ 44/200] Installing perl-FileHandle-0: 100% | 0.0 B/s | 9.8 KiB | 00m00s [ 45/200] Installing perl-Digest-MD5-0: 100% | 60.2 MiB/s | 61.6 KiB | 00m00s [ 46/200] Installing perl-Data-Dumper-0 100% | 110.9 MiB/s | 113.6 KiB | 00m00s [ 47/200] Installing perl-libnet-0:3.15 100% | 287.4 MiB/s | 294.3 KiB | 00m00s [ 48/200] Installing perl-AutoLoader-0: 100% | 0.0 B/s | 20.9 KiB | 00m00s [ 49/200] Installing perl-URI-0:5.28-1. 100% | 122.9 MiB/s | 251.8 KiB | 00m00s [ 50/200] Installing perl-File-Path-0:2 100% | 63.0 MiB/s | 64.5 KiB | 00m00s [ 51/200] Installing perl-Mozilla-CA-0: 100% | 0.0 B/s | 10.5 KiB | 00m00s [ 52/200] Installing perl-Time-Local-2: 100% | 68.9 MiB/s | 70.5 KiB | 00m00s [ 53/200] Installing perl-Pod-Escapes-1 100% | 0.0 B/s | 25.9 KiB | 00m00s [ 54/200] Installing perl-Text-Tabs+Wra 100% | 0.0 B/s | 23.8 KiB | 00m00s [ 55/200] Installing perl-if-0:0.61.000 100% | 0.0 B/s | 6.2 KiB | 00m00s [ 56/200] Installing perl-locale-0:1.10 100% | 0.0 B/s | 6.6 KiB | 00m00s [ 57/200] Installing perl-IO-Socket-IP- 100% | 98.1 MiB/s | 100.4 KiB | 00m00s [ 58/200] Installing perl-Net-SSLeay-0: 100% | 227.1 MiB/s | 1.4 MiB | 00m00s [ 59/200] Installing perl-IO-Socket-SSL 100% | 224.3 MiB/s | 689.0 KiB | 00m00s [ 60/200] Installing perl-Class-Struct- 100% | 0.0 B/s | 25.9 KiB | 00m00s [ 61/200] Installing perl-Term-ANSIColo 100% | 96.8 MiB/s | 99.1 KiB | 00m00s [ 62/200] Installing perl-Term-Cap-0:1. 100% | 0.0 B/s | 30.5 KiB | 00m00s [ 63/200] Installing perl-File-Temp-1:0 100% | 160.2 MiB/s | 164.0 KiB | 00m00s [ 64/200] Installing perl-IPC-Open3-0:1 100% | 0.0 B/s | 23.3 KiB | 00m00s [ 65/200] Installing perl-POSIX-0:2.13- 100% | 224.9 MiB/s | 230.3 KiB | 00m00s [ 66/200] Installing perl-Pod-Simple-1: 100% | 278.0 MiB/s | 569.4 KiB | 00m00s [ 67/200] Installing perl-HTTP-Tiny-0:0 100% | 150.6 MiB/s | 154.2 KiB | 00m00s [ 68/200] Installing perl-Socket-4:2.03 100% | 123.1 MiB/s | 126.0 KiB | 00m00s [ 69/200] Installing perl-SelectSaver-0 100% | 0.0 B/s | 2.6 KiB | 00m00s [ 70/200] Installing perl-Symbol-0:1.09 100% | 0.0 B/s | 7.2 KiB | 00m00s [ 71/200] Installing perl-File-stat-0:1 100% | 0.0 B/s | 13.2 KiB | 00m00s [ 72/200] Installing perl-podlators-1:5 100% | 304.7 MiB/s | 312.1 KiB | 00m00s [ 73/200] Installing perl-Pod-Perldoc-0 100% | 82.3 MiB/s | 168.6 KiB | 00m00s [ 74/200] Installing perl-Text-ParseWor 100% | 0.0 B/s | 14.5 KiB | 00m00s [ 75/200] Installing perl-base-0:2.27-5 100% | 0.0 B/s | 12.9 KiB | 00m00s [ 76/200] Installing perl-Fcntl-0:1.15- 100% | 0.0 B/s | 25.8 KiB | 00m00s [ 77/200] Installing perl-mro-0:1.28-50 100% | 0.0 B/s | 42.6 KiB | 00m00s [ 78/200] Installing perl-overloading-0 100% | 0.0 B/s | 5.5 KiB | 00m00s [ 79/200] Installing perl-IO-0:1.52-507 100% | 75.8 MiB/s | 155.2 KiB | 00m00s [ 80/200] Installing perl-Pod-Usage-4:2 100% | 84.2 MiB/s | 86.3 KiB | 00m00s [ 81/200] Installing perl-vars-0:1.05-5 100% | 0.0 B/s | 4.3 KiB | 00m00s [ 82/200] Installing perl-Errno-0:1.37- 100% | 0.0 B/s | 8.8 KiB | 00m00s [ 83/200] Installing perl-Scalar-List-U 100% | 145.2 MiB/s | 148.7 KiB | 00m00s [ 84/200] Installing perl-constant-0:1. 100% | 0.0 B/s | 27.4 KiB | 00m00s [ 85/200] Installing perl-Getopt-Std-0: 100% | 0.0 B/s | 11.6 KiB | 00m00s [ 86/200] Installing perl-MIME-Base64-0 100% | 47.2 MiB/s | 48.3 KiB | 00m00s [ 87/200] Installing perl-parent-1:0.24 100% | 0.0 B/s | 10.4 KiB | 00m00s [ 88/200] Installing perl-overload-0:1. 100% | 0.0 B/s | 71.9 KiB | 00m00s [ 89/200] Installing perl-Storable-1:3. 100% | 228.5 MiB/s | 233.9 KiB | 00m00s [ 90/200] Installing perl-Getopt-Long-1 100% | 143.3 MiB/s | 146.7 KiB | 00m00s [ 91/200] Installing perl-File-Basename 100% | 0.0 B/s | 14.6 KiB | 00m00s [ 92/200] Installing perl-Carp-0:1.54-5 100% | 0.0 B/s | 47.7 KiB | 00m00s [ 93/200] Installing perl-Exporter-0:5. 100% | 0.0 B/s | 55.5 KiB | 00m00s [ 94/200] Installing perl-DynaLoader-0: 100% | 0.0 B/s | 32.5 KiB | 00m00s [ 95/200] Installing perl-PathTools-0:3 100% | 89.9 MiB/s | 184.2 KiB | 00m00s [ 96/200] Installing perl-Encode-4:3.21 100% | 337.0 MiB/s | 4.7 MiB | 00m00s [ 97/200] Installing perl-libs-4:5.38.2 100% | 276.2 MiB/s | 9.9 MiB | 00m00s [ 98/200] Installing perl-interpreter-4 100% | 39.5 MiB/s | 121.4 KiB | 00m00s [ 99/200] Installing kernel-headers-0:6 100% | 193.9 MiB/s | 6.4 MiB | 00m00s [100/200] Installing glibc-headers-x86- 100% | 175.6 MiB/s | 2.3 MiB | 00m00s [101/200] Installing libxcrypt-devel-0: 100% | 31.8 MiB/s | 32.6 KiB | 00m00s [102/200] Installing glibc-devel-0:2.39 100% | 39.5 MiB/s | 40.4 KiB | 00m00s [103/200] Installing python-pip-wheel-0 100% | 254.7 MiB/s | 1.5 MiB | 00m00s [104/200] Installing tzdata-0:2024a-5.f 100% | 61.3 MiB/s | 1.9 MiB | 00m00s [105/200] Installing mpdecimal-0:2.5.1- 100% | 197.3 MiB/s | 202.0 KiB | 00m00s [106/200] Installing libb2-0:0.98.1-11. 100% | 42.3 MiB/s | 43.3 KiB | 00m00s [107/200] Installing python3-0:3.12.3-2 100% | 5.4 MiB/s | 33.2 KiB | 00m00s [108/200] Installing python3-libs-0:3.1 100% | 301.7 MiB/s | 41.3 MiB | 00m00s [109/200] Installing cmake-rpm-macros-0 100% | 0.0 B/s | 8.1 KiB | 00m00s [110/200] Installing python3-execnet-0: 100% | 181.6 MiB/s | 930.0 KiB | 00m00s [111/200] Installing python3-iniconfig- 100% | 22.9 MiB/s | 23.4 KiB | 00m00s [112/200] Installing python3-packaging- 100% | 212.7 MiB/s | 435.6 KiB | 00m00s [113/200] Installing python3-pluggy-0:1 100% | 63.3 MiB/s | 194.6 KiB | 00m00s [114/200] Installing python3-pytest-0:7 100% | 379.9 MiB/s | 15.2 MiB | 00m00s [115/200] Installing crypto-policies-sc 100% | 110.1 MiB/s | 338.1 KiB | 00m00s [116/200] Installing nss-sysinit-0:3.99 100% | 9.4 MiB/s | 19.3 KiB | 00m00s [117/200] Installing nss-0:3.99.0-1.fc4 100% | 172.6 MiB/s | 1.9 MiB | 00m00s >>> Running post-install scriptlet: nss-0:3.99.0-1.fc41.x86_64 >>> Stop post-install scriptlet: nss-0:3.99.0-1.fc41.x86_64 [118/200] Installing annobin-docs-0:12. 100% | 94.5 MiB/s | 96.8 KiB | 00m00s [119/200] Installing json-c-0:0.17-3.fc 100% | 5.1 MiB/s | 83.6 KiB | 00m00s >>> Running pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.x86_64 >>> Stop pre-install scriptlet: tpm2-tss-0:4.0.1-7.fc40.x86_64 [120/200] Installing tpm2-tss-0:4.0.1-7 100% | 246.7 MiB/s | 1.5 MiB | 00m00s [121/200] Installing npth-0:1.7-1.fc41. 100% | 49.4 MiB/s | 50.6 KiB | 00m00s [122/200] Installing dbus-libs-1:1.14.1 100% | 180.7 MiB/s | 370.1 KiB | 00m00s [123/200] Installing avahi-libs-0:0.8-2 100% | 164.9 MiB/s | 168.9 KiB | 00m00s [124/200] Installing libvmaf-0:2.3.0-7. 100% | 254.2 MiB/s | 780.9 KiB | 00m00s [125/200] Installing libaom-0:3.8.2-2.f 100% | 359.9 MiB/s | 5.0 MiB | 00m00s [126/200] Installing google-noto-fonts- 100% | 0.0 B/s | 18.3 KiB | 00m00s [127/200] Installing google-noto-sans-v 100% | 312.2 MiB/s | 1.2 MiB | 00m00s [128/200] Installing default-fonts-core 100% | 17.8 MiB/s | 18.2 KiB | 00m00s [129/200] Installing google-droid-sans- 100% | 329.4 MiB/s | 6.3 MiB | 00m00s [130/200] Installing poppler-data-0:0.4 100% | 387.2 MiB/s | 12.4 MiB | 00m00s [131/200] Installing libdatrie-0:0.2.13 100% | 57.7 MiB/s | 59.0 KiB | 00m00s [132/200] Installing libthai-0:0.1.29-8 100% | 255.6 MiB/s | 785.3 KiB | 00m00s [133/200] Installing nettle-0:3.9.1-6.f 100% | 258.2 MiB/s | 793.3 KiB | 00m00s [134/200] Installing gnutls-0:3.8.5-1.f 100% | 319.9 MiB/s | 3.2 MiB | 00m00s [135/200] Installing glib2-0:2.80.0-1.f 100% | 361.9 MiB/s | 14.5 MiB | 00m00s [136/200] Installing shared-mime-info-0 100% | 182.6 MiB/s | 2.6 MiB | 00m00s >>> Running post-install scriptlet: shared-mime-info-0:2.3-4.fc41.x86_64 >>> Stop post-install scriptlet: shared-mime-info-0:2.3-4.fc41.x86_64 [137/200] Installing gdk-pixbuf2-0:2.42 100% | 210.6 MiB/s | 2.5 MiB | 00m00s [138/200] Installing cups-libs-1:2.4.7- 100% | 201.9 MiB/s | 620.3 KiB | 00m00s [139/200] Installing gnupg2-0:2.4.5-1.f 100% | 328.2 MiB/s | 9.5 MiB | 00m00s [140/200] Installing gpgme-0:1.23.2-3.f 100% | 282.1 MiB/s | 577.7 KiB | 00m00s [141/200] Installing gpgmepp-0:1.23.2-3 100% | 207.7 MiB/s | 425.3 KiB | 00m00s [142/200] Installing liblerc-0:4.0.0-6. 100% | 295.4 MiB/s | 605.0 KiB | 00m00s [143/200] Installing jbigkit-libs-0:2.1 100% | 116.8 MiB/s | 119.6 KiB | 00m00s [144/200] Installing libtiff-0:4.6.0-2. 100% | 279.9 MiB/s | 1.1 MiB | 00m00s [145/200] Installing svt-av1-libs-0:1.4 100% | 398.4 MiB/s | 7.2 MiB | 00m00s [146/200] Installing rav1e-libs-0:0.7.1 100% | 336.6 MiB/s | 3.0 MiB | 00m00s [147/200] Installing libdav1d-0:1.4.0-1 100% | 332.4 MiB/s | 1.7 MiB | 00m00s [148/200] Installing libavif-0:1.0.4-2. 100% | 180.7 MiB/s | 185.1 KiB | 00m00s [149/200] Installing libXau-0:1.0.11-6. 100% | 66.8 MiB/s | 68.4 KiB | 00m00s [150/200] Installing libxcb-0:1.17.0-1. 100% | 223.3 MiB/s | 1.1 MiB | 00m00s [151/200] Installing gc-0:8.2.2-6.fc40. 100% | 85.0 MiB/s | 261.2 KiB | 00m00s [152/200] Installing guile30-0:3.0.7-12 100% | 426.3 MiB/s | 51.6 MiB | 00m00s [153/200] Installing make-1:4.4.1-6.fc4 100% | 257.2 MiB/s | 1.8 MiB | 00m00s [154/200] Installing gcc-0:14.0.1-0.15. 100% | 383.7 MiB/s | 104.0 MiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch [155/200] Installing fribidi-0:1.0.13-4 100% | 59.9 MiB/s | 367.8 KiB | 00m00s [156/200] Installing libpaper-1:2.1.1-3 100% | 49.3 MiB/s | 50.5 KiB | 00m00s [157/200] Installing libijs-0:0.35-22.f 100% | 61.1 MiB/s | 62.6 KiB | 00m00s [158/200] Installing jbig2dec-libs-0:0. 100% | 166.6 MiB/s | 170.6 KiB | 00m00s [159/200] Installing adobe-mappings-pdf 100% | 366.4 MiB/s | 4.4 MiB | 00m00s [160/200] Installing libX11-common-0:1. 100% | 148.2 MiB/s | 1.2 MiB | 00m00s [161/200] Installing libX11-0:1.8.9-1.f 100% | 318.4 MiB/s | 1.3 MiB | 00m00s [162/200] Installing libXrender-0:0.9.1 100% | 50.2 MiB/s | 51.4 KiB | 00m00s [163/200] Installing libXext-0:1.3.6-1. 100% | 89.2 MiB/s | 91.3 KiB | 00m00s [164/200] Installing libXpm-0:3.5.17-3. 100% | 146.3 MiB/s | 149.8 KiB | 00m00s [165/200] Installing libXt-0:1.3.0-3.fc 100% | 208.6 MiB/s | 427.1 KiB | 00m00s [166/200] Installing graphite2-0:1.3.14 100% | 189.6 MiB/s | 194.2 KiB | 00m00s [167/200] Installing netpbm-0:11.02.00- 100% | 280.8 MiB/s | 575.0 KiB | 00m00s [168/200] Installing gts-0:0.7.6-48.201 100% | 214.0 MiB/s | 657.4 KiB | 00m00s [169/200] Installing libimagequant-0:4. 100% | 112.6 MiB/s | 691.9 KiB | 00m00s >>> Running pre-install scriptlet: xml-common-0:0.6.3-63.fc40.noarch >>> Stop pre-install scriptlet: xml-common-0:0.6.3-63.fc40.noarch [170/200] Installing xml-common-0:0.6.3 100% | 79.2 MiB/s | 81.1 KiB | 00m00s [171/200] Installing pixman-0:0.43.4-1. 100% | 231.5 MiB/s | 711.2 KiB | 00m00s [172/200] Installing cairo-0:1.18.0-3.f 100% | 346.4 MiB/s | 1.7 MiB | 00m00s [173/200] Installing harfbuzz-0:8.4.0-1 100% | 329.2 MiB/s | 2.6 MiB | 00m00s [174/200] Installing freetype-0:2.13.2- 100% | 206.1 MiB/s | 844.3 KiB | 00m00s [175/200] Installing fontconfig-0:2.15. 100% | 695.6 KiB/s | 786.0 KiB | 00m01s >>> Running post-install scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Stop post-install scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 [176/200] Installing cairo-gobject-0:1. 100% | 35.2 MiB/s | 36.1 KiB | 00m00s [177/200] Installing gd-0:2.3.3-16.fc41 100% | 130.5 MiB/s | 400.8 KiB | 00m00s [178/200] Installing libgs-0:10.03.0-1. 100% | 494.8 MiB/s | 23.3 MiB | 00m00s [179/200] Installing libXft-0:2.3.8-6.f 100% | 162.1 MiB/s | 166.0 KiB | 00m00s [180/200] Installing pango-0:1.52.2-1.f 100% | 244.5 MiB/s | 1.0 MiB | 00m00s [181/200] Installing librsvg2-0:2.57.1- 100% | 342.7 MiB/s | 4.1 MiB | 00m00s [182/200] Installing rsvg-pixbuf-loader 100% | 16.2 MiB/s | 16.5 KiB | 00m00s [183/200] Installing lasi-0:1.1.3-13.fc 100% | 129.2 MiB/s | 132.3 KiB | 00m00s [184/200] Installing poppler-0:24.02.0- 100% | 384.6 MiB/s | 3.5 MiB | 00m00s [185/200] Installing poppler-glib-0:24. 100% | 281.3 MiB/s | 576.1 KiB | 00m00s [186/200] Installing rhash-0:1.4.4-1.fc 100% | 173.5 MiB/s | 355.2 KiB | 00m00s [187/200] Installing libuv-1:1.48.0-1.f 100% | 264.5 MiB/s | 541.6 KiB | 00m00s [188/200] Installing jsoncpp-0:1.9.5-7. 100% | 31.1 MiB/s | 254.9 KiB | 00m00s [189/200] Installing cmake-data-0:3.28. 100% | 126.6 MiB/s | 8.5 MiB | 00m00s [190/200] Installing cmake-0:3.28.3-3.f 100% | 362.1 MiB/s | 31.5 MiB | 00m00s [191/200] Installing libyaml-0:0.2.5-14 100% | 128.7 MiB/s | 131.8 KiB | 00m00s [192/200] Installing python3-pyyaml-0:6 100% | 195.4 MiB/s | 800.2 KiB | 00m00s [193/200] Installing graphviz-0:10.0.1- 100% | 351.5 MiB/s | 21.1 MiB | 00m00s [194/200] Installing annobin-plugin-gcc 100% | 67.8 MiB/s | 972.4 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch [195/200] Installing gcc-plugin-annobin 100% | 4.1 MiB/s | 58.7 KiB | 00m00s >>> Running trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch >>> Stop trigger-install scriptlet: redhat-rpm-config-0:288-1.fc41.noarch [196/200] Installing python3-pytest-xdi 100% | 129.6 MiB/s | 398.0 KiB | 00m00s [197/200] Installing ninja-build-0:1.11 100% | 104.3 MiB/s | 427.4 KiB | 00m00s [198/200] Installing valgrind-1:3.23.0- 100% | 507.4 MiB/s | 28.9 MiB | 00m00s [199/200] Installing libxslt-0:1.1.39-3 100% | 52.6 MiB/s | 484.7 KiB | 00m00s [200/200] Installing openssl-devel-1:3. 100% | 6.7 MiB/s | 5.2 MiB | 00m01s >>> Running post-transaction scriptlet: urw-base35-bookman-fonts-0:20200910-20.f >>> Stop post-transaction scriptlet: urw-base35-bookman-fonts-0:20200910-20.fc41 >>> Running post-transaction scriptlet: urw-base35-c059-fonts-0:20200910-20.fc41 >>> Stop post-transaction scriptlet: urw-base35-c059-fonts-0:20200910-20.fc41.no >>> Running post-transaction scriptlet: urw-base35-d050000l-fonts-0:20200910-20. >>> Stop post-transaction scriptlet: urw-base35-d050000l-fonts-0:20200910-20.fc4 >>> Running post-transaction scriptlet: urw-base35-gothic-fonts-0:20200910-20.fc >>> Stop post-transaction scriptlet: urw-base35-gothic-fonts-0:20200910-20.fc41. >>> Running post-transaction scriptlet: urw-base35-nimbus-mono-ps-fonts-0:202009 >>> Stop post-transaction scriptlet: urw-base35-nimbus-mono-ps-fonts-0:20200910- >>> Running post-transaction scriptlet: urw-base35-nimbus-roman-fonts-0:20200910 >>> Stop post-transaction scriptlet: urw-base35-nimbus-roman-fonts-0:20200910-20 >>> Running post-transaction scriptlet: urw-base35-nimbus-sans-fonts-0:20200910- >>> Stop post-transaction scriptlet: urw-base35-nimbus-sans-fonts-0:20200910-20. >>> Running post-transaction scriptlet: urw-base35-p052-fonts-0:20200910-20.fc41 >>> Stop post-transaction scriptlet: urw-base35-p052-fonts-0:20200910-20.fc41.no >>> Running post-transaction scriptlet: urw-base35-standard-symbols-ps-fonts-0:2 >>> Stop post-transaction scriptlet: urw-base35-standard-symbols-ps-fonts-0:2020 >>> Running post-transaction scriptlet: urw-base35-z003-fonts-0:20200910-20.fc41 >>> Stop post-transaction scriptlet: urw-base35-z003-fonts-0:20200910-20.fc41.no >>> Running post-transaction scriptlet: crypto-policies-scripts-0:20240320-1.git >>> Stop post-transaction scriptlet: crypto-policies-scripts-0:20240320-1.git58e >>> Running post-transaction scriptlet: nss-0:3.99.0-1.fc41.x86_64 >>> Stop post-transaction scriptlet: nss-0:3.99.0-1.fc41.x86_64 >>> Running post-transaction scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Stop post-transaction scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Running trigger-install scriptlet: glibc-common-0:2.39.9000-13.fc41.x86_64 >>> Stop trigger-install scriptlet: glibc-common-0:2.39.9000-13.fc41.x86_64 >>> Running trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Stop trigger-install scriptlet: info-0:7.1-2.fc40.x86_64 >>> Running trigger-install scriptlet: glib2-0:2.80.0-1.fc41.x86_64 >>> Stop trigger-install scriptlet: glib2-0:2.80.0-1.fc41.x86_64 >>> Running trigger-install scriptlet: shared-mime-info-0:2.3-4.fc41.x86_64 >>> Stop trigger-install scriptlet: shared-mime-info-0:2.3-4.fc41.x86_64 >>> Running trigger-install scriptlet: gdk-pixbuf2-0:2.42.11-1.fc41.x86_64 >>> Stop trigger-install scriptlet: gdk-pixbuf2-0:2.42.11-1.fc41.x86_64 >>> Running trigger-install scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Stop trigger-install scriptlet: fontconfig-0:2.15.0-4.fc40.x86_64 >>> Running trigger-install scriptlet: graphviz-0:10.0.1-1.fc41.x86_64 >>> Stop trigger-install scriptlet: graphviz-0:10.0.1-1.fc41.x86_64 Warning: skipped PGP checks for 7 package(s). Finish: build setup for liboqs-0.10.0-2.fc41.src.rpm Start: rpmbuild liboqs-0.10.0-2.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1713916800 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.5yaOfh + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf liboqs-0.10.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/0.10.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd liboqs-0.10.0 + rm -rf /builddir/build/BUILD/liboqs-0.10.0-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/liboqs-0.10.0-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/liboqs-0.10.0-dlopen-openssl.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + rm -rf src/kem/bike + rm -rf src/kem/bike/additional_r4 + rm -rf src/kem/classic_mceliece + rm -rf src/kem/frodokem + rm -rf src/kem/hqc + rm -rf src/kem/ntruprime + sed -e '/COMMAND.*pytest/s|$| --ignore tests/test_code_conventions.py|' -i tests/CMakeLists.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.jYtjUs + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd liboqs-0.10.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + /usr/bin/cmake -S . -B redhat-linux-build -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_DO_STRIP:BOOL=OFF -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON -GNinja -DBUILD_SHARED_LIBS=ON -DOQS_USE_AES_OPENSSL=ON -DOQS_USE_AES_INSTRUCTIONS=OFF -DOQS_DIST_BUILD=ON -DOQS_ALGS_ENABLED=STD -DOQS_USE_SHA3_OPENSSL=ON -DOQS_DLOPEN_OPENSSL=ON -DCMAKE_BUILD_TYPE=Debug -LAH .. CMake Warning: Ignoring extra path from command line: ".." -- The C compiler identification is GNU 14.0.1 -- The ASM compiler identification is GNU -- Found assembler: /usr/bin/gcc -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test CC_SUPPORTS_WA_NOEXECSTACK -- Performing Test CC_SUPPORTS_WA_NOEXECSTACK - Success -- Performing Test LD_SUPPORTS_WL_Z_NOEXECSTACK -- Performing Test LD_SUPPORTS_WL_Z_NOEXECSTACK - Success -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success -- Found Threads: TRUE -- Algorithms filtered for KEM_ml_kem_512;KEM_ml_kem_768;KEM_ml_kem_1024;SIG_ml_dsa_44;SIG_ml_dsa_65;SIG_ml_dsa_87;SIG_falcon_512;SIG_falcon_1024;SIG_falcon_padded_512;SIG_falcon_padded_1024;SIG_sphincs_sha2_128f_simple;SIG_sphincs_sha2_128s_simple;SIG_sphincs_sha2_192f_simple;SIG_sphincs_sha2_192s_simple;SIG_sphincs_sha2_256f_simple;SIG_sphincs_sha2_256s_simple;SIG_sphincs_shake_128f_simple;SIG_sphincs_shake_128s_simple;SIG_sphincs_shake_192f_simple;SIG_sphincs_shake_192s_simple;SIG_sphincs_shake_256f_simple;SIG_sphincs_shake_256s_simple -- Found OpenSSL: /usr/lib64/libcrypto.so (found suitable version "3.2.1", minimum required is "1.1.1") -- OpenSSL dlopen SONAME: libcrypto.so.3 -- Looking for aligned_alloc -- Looking for aligned_alloc - found -- Looking for posix_memalign -- Looking for posix_memalign - found -- Looking for memalign -- Looking for memalign - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for memset_s -- Looking for memset_s - not found -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) -- Configuring done (1.0s) -- Generating done (0.0s) -- Build files have been written to: /builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build -- Cache values // Path to a program. CMAKE_ADDR2LINE:FILEPATH=/usr/bin/addr2line // Path to a program. CMAKE_AR:FILEPATH=/usr/bin/ar // ASM compiler CMAKE_ASM_COMPILER:FILEPATH=/usr/bin/gcc // A wrapper around 'ar' adding the appropriate '--plugin' option for the GCC compiler CMAKE_ASM_COMPILER_AR:FILEPATH=/usr/bin/gcc-ar // A wrapper around 'ranlib' adding the appropriate '--plugin' option for the GCC compiler CMAKE_ASM_COMPILER_RANLIB:FILEPATH=/usr/bin/gcc-ranlib // Flags used by the ASM compiler during all build types. CMAKE_ASM_FLAGS:STRING= // Flags used by the ASM compiler during DEBUG builds. CMAKE_ASM_FLAGS_DEBUG:STRING=-g // Flags used by the ASM compiler during MINSIZEREL builds. CMAKE_ASM_FLAGS_MINSIZEREL:STRING=-Os -DNDEBUG // Flags used by the ASM compiler during RELEASE builds. CMAKE_ASM_FLAGS_RELEASE:STRING=-O3 -DNDEBUG // Flags used by the ASM compiler during RELWITHDEBINFO builds. CMAKE_ASM_FLAGS_RELWITHDEBINFO:STRING=-O2 -g -DNDEBUG // Choose the type of build, options are: None Debug Release RelWithDebInfo MinSizeRel ... CMAKE_BUILD_TYPE:STRING=Debug // No help, variable specified on the command line. CMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG // C compiler CMAKE_C_COMPILER:FILEPATH=/usr/bin/gcc // A wrapper around 'ar' adding the appropriate '--plugin' option for the GCC compiler CMAKE_C_COMPILER_AR:FILEPATH=/usr/bin/gcc-ar // A wrapper around 'ranlib' adding the appropriate '--plugin' option for the GCC compiler CMAKE_C_COMPILER_RANLIB:FILEPATH=/usr/bin/gcc-ranlib // Flags used by the C compiler during all build types. CMAKE_C_FLAGS:STRING=-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer // Flags used by the C compiler during DEBUG builds. CMAKE_C_FLAGS_DEBUG:STRING=-g // Flags used by the C compiler during MINSIZEREL builds. CMAKE_C_FLAGS_MINSIZEREL:STRING=-Os -DNDEBUG // No help, variable specified on the command line. CMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG // Flags used by the C compiler during RELWITHDEBINFO builds. CMAKE_C_FLAGS_RELWITHDEBINFO:STRING=-O2 -g -DNDEBUG // Path to a program. CMAKE_DLLTOOL:FILEPATH=CMAKE_DLLTOOL-NOTFOUND // Flags used by the linker during all build types. CMAKE_EXE_LINKER_FLAGS:STRING=-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes // Flags used by the linker during DEBUG builds. CMAKE_EXE_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during MINSIZEREL builds. CMAKE_EXE_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during RELEASE builds. CMAKE_EXE_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during RELWITHDEBINFO builds. CMAKE_EXE_LINKER_FLAGS_RELWITHDEBINFO:STRING= // Enable/Disable output of compile commands during generation. CMAKE_EXPORT_COMPILE_COMMANDS:BOOL= // No help, variable specified on the command line. CMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG // User executables (bin) CMAKE_INSTALL_BINDIR:PATH=bin // Read-only architecture-independent data (DATAROOTDIR) CMAKE_INSTALL_DATADIR:PATH= // Read-only architecture-independent data root (share) CMAKE_INSTALL_DATAROOTDIR:PATH=share // Documentation root (DATAROOTDIR/doc/PROJECT_NAME) CMAKE_INSTALL_DOCDIR:PATH= // No help, variable specified on the command line. CMAKE_INSTALL_DO_STRIP:BOOL=OFF // C header files (include) CMAKE_INSTALL_INCLUDEDIR:PATH=include // Info documentation (DATAROOTDIR/info) CMAKE_INSTALL_INFODIR:PATH= // Object code libraries (lib64) CMAKE_INSTALL_LIBDIR:PATH=lib64 // Program executables (libexec) CMAKE_INSTALL_LIBEXECDIR:PATH=libexec // Locale-dependent data (DATAROOTDIR/locale) CMAKE_INSTALL_LOCALEDIR:PATH= // Modifiable single-machine data (var) CMAKE_INSTALL_LOCALSTATEDIR:PATH=var // Man documentation (DATAROOTDIR/man) CMAKE_INSTALL_MANDIR:PATH= // C header files for non-gcc (/usr/include) CMAKE_INSTALL_OLDINCLUDEDIR:PATH=/usr/include // No help, variable specified on the command line. CMAKE_INSTALL_PREFIX:PATH=/usr // Run-time variable data (LOCALSTATEDIR/run) CMAKE_INSTALL_RUNSTATEDIR:PATH= // System admin executables (sbin) CMAKE_INSTALL_SBINDIR:PATH=sbin // Modifiable architecture-independent data (com) CMAKE_INSTALL_SHAREDSTATEDIR:PATH=com // Read-only single-machine data (etc) CMAKE_INSTALL_SYSCONFDIR:PATH=etc // Path to a program. CMAKE_LINKER:FILEPATH=/usr/bin/ld // Program used to build from build.ninja files. CMAKE_MAKE_PROGRAM:FILEPATH=/usr/bin/ninja-build // Flags used by the linker during the creation of modules during all build types. CMAKE_MODULE_LINKER_FLAGS:STRING=-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes // Flags used by the linker during the creation of modules during DEBUG builds. CMAKE_MODULE_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during the creation of modules during MINSIZEREL builds. CMAKE_MODULE_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during the creation of modules during RELEASE builds. CMAKE_MODULE_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during the creation of modules during RELWITHDEBINFO builds. CMAKE_MODULE_LINKER_FLAGS_RELWITHDEBINFO:STRING= // Path to a program. CMAKE_NM:FILEPATH=/usr/bin/nm // Path to a program. CMAKE_OBJCOPY:FILEPATH=/usr/bin/objcopy // Path to a program. CMAKE_OBJDUMP:FILEPATH=/usr/bin/objdump // Path to a program. CMAKE_RANLIB:FILEPATH=/usr/bin/ranlib // Path to a program. CMAKE_READELF:FILEPATH=/usr/bin/readelf // Flags used by the linker during the creation of shared libraries during all build types. CMAKE_SHARED_LINKER_FLAGS:STRING=-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes // Flags used by the linker during the creation of shared libraries during DEBUG builds. CMAKE_SHARED_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during the creation of shared libraries during MINSIZEREL builds. CMAKE_SHARED_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during the creation of shared libraries during RELEASE builds. CMAKE_SHARED_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during the creation of shared libraries during RELWITHDEBINFO builds. CMAKE_SHARED_LINKER_FLAGS_RELWITHDEBINFO:STRING= // If set, runtime paths are not added when installing shared libraries, but are added when building. CMAKE_SKIP_INSTALL_RPATH:BOOL=NO // If set, runtime paths are not added when using shared libraries. CMAKE_SKIP_RPATH:BOOL=NO // Flags used by the linker during the creation of static libraries during all build types. CMAKE_STATIC_LINKER_FLAGS:STRING= // Flags used by the linker during the creation of static libraries during DEBUG builds. CMAKE_STATIC_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during the creation of static libraries during MINSIZEREL builds. CMAKE_STATIC_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during the creation of static libraries during RELEASE builds. CMAKE_STATIC_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during the creation of static libraries during RELWITHDEBINFO builds. CMAKE_STATIC_LINKER_FLAGS_RELWITHDEBINFO:STRING= // Path to a program. CMAKE_STRIP:FILEPATH=/usr/bin/strip // Path to a program. CMAKE_TAPI:FILEPATH=CMAKE_TAPI-NOTFOUND // No help, variable specified on the command line. CMAKE_VERBOSE_MAKEFILE:BOOL=ON // Enable to build RPM source packages CPACK_SOURCE_RPM:BOOL=OFF // Enable to build TBZ2 source packages CPACK_SOURCE_TBZ2:BOOL=ON // Enable to build TGZ source packages CPACK_SOURCE_TGZ:BOOL=ON // Enable to build TXZ source packages CPACK_SOURCE_TXZ:BOOL=ON // Enable to build TZ source packages CPACK_SOURCE_TZ:BOOL=ON // Enable to build ZIP source packages CPACK_SOURCE_ZIP:BOOL=OFF // Dot tool for use with Doxygen DOXYGEN_DOT_EXECUTABLE:FILEPATH=/usr/bin/dot // Doxygen documentation generation tool (https://www.doxygen.nl) DOXYGEN_EXECUTABLE:FILEPATH=DOXYGEN_EXECUTABLE-NOTFOUND // No help, variable specified on the command line. INCLUDE_INSTALL_DIR:PATH=/usr/include // No help, variable specified on the command line. LIB_INSTALL_DIR:PATH=/usr/lib64 // Path to a program. OBJDUMP:FILEPATH=/usr/bin/objdump // Path to a library. OPENSSL_CRYPTO_LIBRARY:FILEPATH=/usr/lib64/libcrypto.so // Path to a file. OPENSSL_INCLUDE_DIR:PATH=/usr/include // Path to a library. OPENSSL_SSL_LIBRARY:FILEPATH=/usr/lib64/libssl.so // Build only liboqs and do not expose build targets for tests, documentation, and pretty-printing available. OQS_BUILD_ONLY_LIB:BOOL=OFF // Build distributable library with optimized code for several CPU microarchitectures. Enables run-time CPU feature detection. OQS_DIST_BUILD:BOOL=ON // Enable OpenSSL through dlopen OQS_DLOPEN_OPENSSL:BOOL=ON // Compile liboqs for an Embedded environment without a full standard library. OQS_EMBEDDED_BUILD:BOOL=OFF // Enable BIKE algorithm family OQS_ENABLE_KEM_BIKE:BOOL=ON // Enable classic_mceliece algorithm family OQS_ENABLE_KEM_CLASSIC_MCELIECE:BOOL=ON // Enable Frodo algorithm family OQS_ENABLE_KEM_FRODOKEM:BOOL=ON // Enable hqc algorithm family OQS_ENABLE_KEM_HQC:BOOL=ON // Enable kyber algorithm family OQS_ENABLE_KEM_KYBER:BOOL=ON // Enable ml_kem algorithm family OQS_ENABLE_KEM_ML_KEM:BOOL=ON // Enable ntruprime algorithm family OQS_ENABLE_KEM_NTRUPRIME:BOOL=ON // OQS_ENABLE_KEM_bike_l1:BOOL=ON // OQS_ENABLE_KEM_bike_l3:BOOL=ON // OQS_ENABLE_KEM_bike_l5:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_348864:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_348864f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_460896:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_460896f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6688128:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6688128f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6960119:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6960119f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_8192128:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_8192128f:BOOL=ON // OQS_ENABLE_KEM_frodokem_1344_aes:BOOL=ON // OQS_ENABLE_KEM_frodokem_1344_shake:BOOL=ON // OQS_ENABLE_KEM_frodokem_640_aes:BOOL=ON // OQS_ENABLE_KEM_frodokem_640_shake:BOOL=ON // OQS_ENABLE_KEM_frodokem_976_aes:BOOL=ON // OQS_ENABLE_KEM_frodokem_976_shake:BOOL=ON // OQS_ENABLE_KEM_hqc_128:BOOL=ON // OQS_ENABLE_KEM_hqc_192:BOOL=ON // OQS_ENABLE_KEM_hqc_256:BOOL=ON // OQS_ENABLE_KEM_kyber_1024:BOOL=ON // OQS_ENABLE_KEM_kyber_512:BOOL=ON // OQS_ENABLE_KEM_kyber_768:BOOL=ON // OQS_ENABLE_KEM_ml_kem_1024:BOOL=ON // OQS_ENABLE_KEM_ml_kem_1024_avx2:BOOL=ON // OQS_ENABLE_KEM_ml_kem_1024_ipd:BOOL=ON // OQS_ENABLE_KEM_ml_kem_512:BOOL=ON // OQS_ENABLE_KEM_ml_kem_512_avx2:BOOL=ON // OQS_ENABLE_KEM_ml_kem_512_ipd:BOOL=ON // OQS_ENABLE_KEM_ml_kem_768:BOOL=ON // OQS_ENABLE_KEM_ml_kem_768_avx2:BOOL=ON // OQS_ENABLE_KEM_ml_kem_768_ipd:BOOL=ON // OQS_ENABLE_KEM_ntruprime_sntrup761:BOOL=ON // OQS_ENABLE_KEM_ntruprime_sntrup761_avx2:BOOL=ON // Enable dilithium algorithm family OQS_ENABLE_SIG_DILITHIUM:BOOL=ON // Enable falcon algorithm family OQS_ENABLE_SIG_FALCON:BOOL=ON // Enable ml_dsa algorithm family OQS_ENABLE_SIG_ML_DSA:BOOL=ON // Enable sphincs algorithm family OQS_ENABLE_SIG_SPHINCS:BOOL=ON // OQS_ENABLE_SIG_dilithium_2:BOOL=ON // OQS_ENABLE_SIG_dilithium_3:BOOL=ON // OQS_ENABLE_SIG_dilithium_5:BOOL=ON // OQS_ENABLE_SIG_falcon_1024:BOOL=ON // OQS_ENABLE_SIG_falcon_1024_avx2:BOOL=ON // OQS_ENABLE_SIG_falcon_512:BOOL=ON // OQS_ENABLE_SIG_falcon_512_avx2:BOOL=ON // OQS_ENABLE_SIG_falcon_padded_1024:BOOL=ON // OQS_ENABLE_SIG_falcon_padded_1024_avx2:BOOL=ON // OQS_ENABLE_SIG_falcon_padded_512:BOOL=ON // OQS_ENABLE_SIG_falcon_padded_512_avx2:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_44:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_44_avx2:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_44_ipd:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_65:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_65_avx2:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_65_ipd:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_87:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_87_avx2:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_87_ipd:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256s_simple_avx2:BOOL=ON // Build test suite with support for Valgrind-based detection of non-constant time behaviour. OQS_ENABLE_TEST_CONSTANT_TIME:BOOL=OFF // Only build specifically listed algorithms. OQS_MINIMAL_BUILD:STRING= // The target microarchitecture for optimization. OQS_OPT_TARGET:STRING=auto // Permit compilation on an an unsupported architecture. OQS_PERMIT_UNSUPPORTED_ARCHITECTURE:BOOL=OFF // Use ARM Performance Monitor Unit during benchmarking OQS_SPEED_USE_ARM_PMU:BOOL=OFF // Enable all compiler warnings. OQS_STRICT_WARNINGS:BOOL=OFF // OQS_USE_OPENSSL:BOOL=ON // OQS_USE_SHA2_OPENSSL:BOOL=ON // OQS_USE_SHA3_OPENSSL:BOOL=ON // Arguments to supply to pkg-config PKG_CONFIG_ARGN:STRING= // pkg-config executable PKG_CONFIG_EXECUTABLE:FILEPATH=/usr/bin/pkg-config // No help, variable specified on the command line. SHARE_INSTALL_PREFIX:PATH=/usr/share // No help, variable specified on the command line. SYSCONF_INSTALL_DIR:PATH=/etc // Path to a library. pkgcfg_lib__OPENSSL_crypto:FILEPATH=/usr/lib64/libcrypto.so // Path to a library. pkgcfg_lib__OPENSSL_ssl:FILEPATH=/usr/lib64/libssl.so + /usr/bin/cmake --build redhat-linux-build -j4 --verbose Change Dir: '/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build' Run Build Command(s): /usr/bin/ninja-build -v -j 4 [1/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/aes/aes_impl.c.o -MF src/common/CMakeFiles/common.dir/aes/aes_impl.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes_impl.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes_impl.c [2/590] /usr/bin/gcc -Doqs_EXPORTS -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/CMakeFiles/oqs.dir/kem/kem.c.o -MF src/CMakeFiles/oqs.dir/kem/kem.c.o.d -o src/CMakeFiles/oqs.dir/kem/kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/kem.c [3/590] /usr/bin/gcc -Doqs_EXPORTS -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/CMakeFiles/oqs.dir/sig/sig.c.o -MF src/CMakeFiles/oqs.dir/sig/sig.c.o.d -o src/CMakeFiles/oqs.dir/sig/sig.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sig.c [4/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/aes/aes.c.o -MF src/common/CMakeFiles/common.dir/aes/aes.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes.c [5/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -MD -MT src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o -MF src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes128_ni.c [6/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha2/sha2.c.o -MF src/common/CMakeFiles/common.dir/sha2/sha2.c.o.d -o src/common/CMakeFiles/common.dir/sha2/sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha2/sha2.c [7/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -mssse3 -MD -MT src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o -MF src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes256_ni.c [8/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/aes/aes_c.c.o -MF src/common/CMakeFiles/common.dir/aes/aes_c.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes_c.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes_c.c [9/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o -MF src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o.d -o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha2/sha2_ossl.c [10/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/sha3.c.o -MF src/common/CMakeFiles/common.dir/sha3/sha3.c.o.d -o src/common/CMakeFiles/common.dir/sha3/sha3.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/sha3.c [11/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/sha3x4.c.o -MF src/common/CMakeFiles/common.dir/sha3/sha3x4.c.o.d -o src/common/CMakeFiles/common.dir/sha3/sha3x4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/sha3x4.c [12/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o -MF src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o.d -o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/ossl_sha3x4.c [13/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o -MF src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o.d -o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/ossl_sha3.c [14/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims/fips202.c [15/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/common.c.o -MF src/common/CMakeFiles/common.dir/common.c.o.d -o src/common/CMakeFiles/common.dir/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/common.c [16/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/rand/rand.c.o -MF src/common/CMakeFiles/common.dir/rand/rand.c.o.d -o src/common/CMakeFiles/common.dir/rand/rand.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/rand/rand.c [17/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/aes/aes_impl.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes_impl.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes_impl.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes_impl.c [18/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/ossl_helpers.c.o -MF src/common/CMakeFiles/common.dir/ossl_helpers.c.o.d -o src/common/CMakeFiles/common.dir/ossl_helpers.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/ossl_helpers.c [19/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -MD -MT src/common/CMakeFiles/internal.dir/aes/aes128_ni.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes128_ni.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes128_ni.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes128_ni.c [20/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims/fips202x4.c [21/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/aes/aes.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes.c [22/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -mssse3 -MD -MT src/common/CMakeFiles/internal.dir/aes/aes256_ni.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes256_ni.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes256_ni.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes256_ni.c [23/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha2/sha2.c.o -MF src/common/CMakeFiles/internal.dir/sha2/sha2.c.o.d -o src/common/CMakeFiles/internal.dir/sha2/sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha2/sha2.c [24/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/aes/aes_c.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes_c.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes_c.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/aes/aes_c.c [25/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha2/sha2_ossl.c.o -MF src/common/CMakeFiles/internal.dir/sha2/sha2_ossl.c.o.d -o src/common/CMakeFiles/internal.dir/sha2/sha2_ossl.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha2/sha2_ossl.c [26/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha3/ossl_sha3.c.o -MF src/common/CMakeFiles/internal.dir/sha3/ossl_sha3.c.o.d -o src/common/CMakeFiles/internal.dir/sha3/ossl_sha3.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/ossl_sha3.c [27/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha3/sha3.c.o -MF src/common/CMakeFiles/internal.dir/sha3/sha3.c.o.d -o src/common/CMakeFiles/internal.dir/sha3/sha3.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/sha3.c [28/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha3/ossl_sha3x4.c.o -MF src/common/CMakeFiles/internal.dir/sha3/ossl_sha3x4.c.o.d -o src/common/CMakeFiles/internal.dir/sha3/ossl_sha3x4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/ossl_sha3x4.c [29/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha3/sha3x4.c.o -MF src/common/CMakeFiles/internal.dir/sha3/sha3x4.c.o.d -o src/common/CMakeFiles/internal.dir/sha3/sha3x4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/sha3x4.c [30/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/common.c.o -MF src/common/CMakeFiles/internal.dir/common.c.o.d -o src/common/CMakeFiles/internal.dir/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/common.c [31/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/rand/rand_nist.c.o -MF src/common/CMakeFiles/internal.dir/rand/rand_nist.c.o.d -o src/common/CMakeFiles/internal.dir/rand/rand_nist.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/rand/rand_nist.c [32/590] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/xkcp_low/KeccakP-1600/avx2/KeccakP-1600-AVX2.S [33/590] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/xkcp_low/KeccakP-1600/plain-64bits -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/xkcp_low/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c [34/590] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/ossl_helpers.c.o -MF src/common/CMakeFiles/internal.dir/ossl_helpers.c.o.d -o src/common/CMakeFiles/internal.dir/ossl_helpers.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/ossl_helpers.c [35/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/kem_ml_kem_512_ipd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/kem_ml_kem_512_ipd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/kem_ml_kem_512_ipd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/kem_ml_kem_512_ipd.c [36/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/cbd.c [37/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/kem.c [38/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/indcpa.c [39/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/ntt.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/ntt.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/ntt.c [40/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/polyvec.c [41/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/poly.c [42/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/reduce.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/reduce.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/reduce.c [43/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/symmetric-shake.c [44/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/verify.c [45/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/basemul.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/basemul.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/basemul.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/basemul.S [46/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/consts.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/consts.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/consts.c [47/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/fq.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/fq.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/fq.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/fq.S [48/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/cbd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/cbd.c [49/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/invntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/invntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/invntt.S [50/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/indcpa.c [51/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/ntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/ntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/ntt.S [52/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/kem.c [53/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/polyvec.c [54/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/poly.c [55/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/shuffle.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/shuffle.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/shuffle.S [56/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/rejsample.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/rejsample.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/rejsample.c [57/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/symmetric-shake.c [58/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/kem_ml_kem_768_ipd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/kem_ml_kem_768_ipd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/kem_ml_kem_768_ipd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/kem_ml_kem_768_ipd.c [59/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/cbd.c [60/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/indcpa.c [61/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/kem.c [62/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/ntt.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/ntt.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/ntt.c [63/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/verify.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/verify.c [64/590] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/xkcp_low/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c [65/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/polyvec.c [66/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/reduce.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/reduce.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/reduce.c [67/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/poly.c [68/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/basemul.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/basemul.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/basemul.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/basemul.S [69/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/verify.c [70/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/symmetric-shake.c [71/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/fq.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/fq.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/fq.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/fq.S [72/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/consts.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/consts.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/consts.c [73/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/invntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/invntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/invntt.S [74/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/cbd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/cbd.c [75/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/ntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/ntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/ntt.S [76/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/indcpa.c [77/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/kem.c [78/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/poly.c [79/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/shuffle.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/shuffle.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/shuffle.S [80/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/polyvec.c [81/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/rejsample.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/rejsample.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/rejsample.c [82/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/kem_ml_kem_1024_ipd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/kem_ml_kem_1024_ipd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/kem_ml_kem_1024_ipd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/kem_ml_kem_1024_ipd.c [83/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/symmetric-shake.c [84/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/cbd.c [85/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/verify.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/verify.c [86/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/kem.c [87/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/ntt.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/ntt.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/ntt.c [88/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/indcpa.c [89/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/reduce.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/reduce.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/reduce.c [90/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/polyvec.c [91/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/symmetric-shake.c [92/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/basemul.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/basemul.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/basemul.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/basemul.S [93/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/verify.c [94/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/poly.c [95/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/fq.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/fq.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/fq.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/fq.S [96/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/consts.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/consts.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/consts.c [97/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/invntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/invntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/invntt.S [98/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/cbd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/cbd.c [99/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/ntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/ntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/ntt.S [100/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/indcpa.c [101/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/kem.c [102/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/poly.c [103/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/shuffle.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/shuffle.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/shuffle.S [104/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/polyvec.c [105/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/rejsample.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/rejsample.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/rejsample.c [106/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/symmetric-shake.c [107/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/sig_ml_dsa_44_ipd.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/sig_ml_dsa_44_ipd.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/sig_ml_dsa_44_ipd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/sig_ml_dsa_44_ipd.c [108/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/verify.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/verify.c [109/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c [110/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c [111/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c [112/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c [113/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c [114/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c [115/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c [116/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S [117/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c [118/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S [119/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S [120/590] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/xkcp_low/KeccakP-1600/avx2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -mavx2 -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/common/sha3/xkcp_low/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c [121/590] : && /usr/bin/cmake -E rm -f lib/liboqs-internal.a && /usr/bin/ar qc lib/liboqs-internal.a src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o src/common/CMakeFiles/internal.dir/aes/aes_impl.c.o src/common/CMakeFiles/internal.dir/aes/aes_c.c.o src/common/CMakeFiles/internal.dir/aes/aes128_ni.c.o src/common/CMakeFiles/internal.dir/aes/aes256_ni.c.o src/common/CMakeFiles/internal.dir/aes/aes.c.o src/common/CMakeFiles/internal.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/internal.dir/sha2/sha2.c.o src/common/CMakeFiles/internal.dir/sha3/ossl_sha3.c.o src/common/CMakeFiles/internal.dir/sha3/ossl_sha3x4.c.o src/common/CMakeFiles/internal.dir/sha3/sha3.c.o src/common/CMakeFiles/internal.dir/sha3/sha3x4.c.o src/common/CMakeFiles/internal.dir/ossl_helpers.c.o src/common/CMakeFiles/internal.dir/common.c.o src/common/CMakeFiles/internal.dir/rand/rand_nist.c.o && /usr/bin/ranlib lib/liboqs-internal.a && : [122/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c [123/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c [124/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c [125/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S [126/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c [127/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c [128/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c [129/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/sig_ml_dsa_65_ipd.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/sig_ml_dsa_65_ipd.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/sig_ml_dsa_65_ipd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/sig_ml_dsa_65_ipd.c [130/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c [131/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c [132/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c [133/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c [134/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c [135/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c [136/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c [137/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c [138/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S [139/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c [140/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S [141/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S [142/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c [143/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c [144/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c [145/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c [146/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S [147/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c [148/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c [149/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/sig_ml_dsa_87_ipd.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/sig_ml_dsa_87_ipd.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/sig_ml_dsa_87_ipd.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/sig_ml_dsa_87_ipd.c [150/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c [151/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c [152/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c [153/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c [154/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c [155/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c [156/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c [157/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c [158/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c [159/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c [160/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S [161/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S [162/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S [163/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c [164/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c [165/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c [166/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c [167/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S [168/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c [169/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c [170/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c [171/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/sig_falcon_512.c [172/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c [173/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean/common.c [174/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean/codec.c [175/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c [176/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean/fpr.c [177/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean/fft.c [178/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean/pqclean.c [179/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean/rng.c [180/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean/vrfy.c [181/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean/sign.c [182/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/codec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2/codec.c [183/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2/common.c [184/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fpr.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2/fpr.c [185/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_clean/keygen.c [186/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fft.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2/fft.c [187/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2/pqclean.c [188/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/rng.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2/rng.c [189/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/sig_falcon_1024.c [190/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean/codec.c [191/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean/common.c [192/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2/sign.c [193/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean/fpr.c [194/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2/vrfy.c [195/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean/fft.c [196/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean/pqclean.c [197/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean/rng.c [198/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/keygen.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-512_avx2/keygen.c [199/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean/vrfy.c [200/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean/sign.c [201/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/codec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2/codec.c [202/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2/common.c [203/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_clean/keygen.c [204/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fpr.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2/fpr.c [205/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fft.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2/fft.c [206/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2/pqclean.c [207/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/rng.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2/rng.c [208/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/sig_falcon_padded_512.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/sig_falcon_padded_512.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/sig_falcon_padded_512.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/sig_falcon_padded_512.c [209/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean/codec.c [210/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2/sign.c [211/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean/common.c [212/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean/fpr.c [213/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2/vrfy.c [214/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean/fft.c [215/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean/pqclean.c [216/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean/rng.c [217/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/keygen.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-1024_avx2/keygen.c [218/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean/vrfy.c [219/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean/sign.c [220/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/codec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/codec.c [221/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/common.c [222/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_clean/keygen.c [223/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fpr.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/fpr.c [224/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fft.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/fft.c [225/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/pqclean.c [226/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/rng.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/rng.c [227/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/sig_falcon_padded_1024.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/sig_falcon_padded_1024.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/sig_falcon_padded_1024.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/sig_falcon_padded_1024.c [228/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/codec.c [229/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/sign.c [230/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/common.c [231/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/fpr.c [232/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/fft.c [233/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/vrfy.c [234/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/pqclean.c [235/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/rng.c [236/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/keygen.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/keygen.c [237/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/vrfy.c [238/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/sign.c [239/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/codec.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/codec.c [240/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/common.c [241/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fpr.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/fpr.c [242/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/keygen.c [243/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fft.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/fft.c [244/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/pqclean.c [245/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/rng.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/rng.c [246/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_sha2_128f_simple.c [247/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/address.c [248/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c [249/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/fors.c [250/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/sign.c [251/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c [252/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/merkle.c [253/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c [254/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/sign.c [255/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/utils.c [256/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c [257/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/vrfy.c [258/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/wots.c [259/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c [260/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/keygen.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/keygen.c [261/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c [262/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/address.c [263/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/fors.c [264/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c [265/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c [266/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c [267/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c [268/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c [269/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/sign.c [270/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c [271/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/utils.c [272/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c [273/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_sha2_128s_simple.c [274/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/address.c [275/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c [276/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/fors.c [277/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c [278/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/merkle.c [279/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c [280/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c [281/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/sign.c [282/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c [283/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/utils.c [284/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/wots.c [285/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/wots.c [286/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c [287/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/address.c [288/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c [289/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/fors.c [290/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c [291/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c [292/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c [293/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c [294/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c [295/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/sign.c [296/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c [297/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/utils.c [298/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c [299/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_sha2_192f_simple.c [300/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/address.c [301/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c [302/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/fors.c [303/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/wots.c [304/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c [305/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/merkle.c [306/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c [307/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c [308/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/sign.c [309/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/utils.c [310/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c [311/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/wots.c [312/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c [313/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/address.c [314/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c [315/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/fors.c [316/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c [317/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c [318/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c [319/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c [320/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/sign.c [321/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c [322/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c [323/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c [324/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/utils.c [325/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_sha2_192s_simple.c [326/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/address.c [327/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c [328/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c [329/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/fors.c [330/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c [331/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/merkle.c [332/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c [333/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c [334/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/sign.c [335/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/wots.c [336/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/utils.c [337/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c [338/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/wots.c [339/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c [340/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c [341/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/address.c [342/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/fors.c [343/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c [344/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c [345/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c [346/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c [347/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/sign.c [348/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c [349/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c [350/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c [351/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/utils.c [352/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_sha2_256f_simple.c [353/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c [354/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/address.c [355/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c [356/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/fors.c [357/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/merkle.c [358/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c [359/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c [360/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c [361/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/sign.c [362/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/wots.c [363/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c [364/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/utils.c [365/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/wots.c [366/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c [367/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/address.c [368/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c [369/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/fors.c [370/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c [371/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c [372/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c [373/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c [374/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/sign.c [375/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c [376/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c [377/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c [378/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/utils.c [379/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_sha2_256s_simple.c [380/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/address.c [381/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c [382/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c [383/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/fors.c [384/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/merkle.c [385/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c [386/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c [387/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c [388/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/sign.c [389/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/wots.c [390/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c [391/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/utils.c [392/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/wots.c [393/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c [394/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c [395/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/address.c [396/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/fors.c [397/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c [398/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c [399/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c [400/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c [401/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/sign.c [402/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c [403/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c [404/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c [405/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/utils.c [406/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_shake_128f_simple.c [407/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/address.c [408/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c [409/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/context_shake.c [410/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/fors.c [411/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c [412/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/merkle.c [413/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c [414/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/sign.c [415/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c [416/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c [417/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/utils.c [418/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/wots.c [419/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c [420/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/wots.c [421/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/address.c [422/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c [423/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/merkle.c [424/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c [425/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/fors.c [426/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c [427/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/sign.c [428/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/utils.c [429/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c [430/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_shake_128s_simple.c [431/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/address.c [432/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/wots.c [433/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/context_shake.c [434/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/fors.c [435/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c [436/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/merkle.c [437/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c [438/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c [439/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/sign.c [440/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/utils.c [441/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c [442/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c [443/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/wots.c [444/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c [445/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/address.c [446/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c [447/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/merkle.c [448/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c [449/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/fors.c [450/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c [451/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/sign.c [452/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/utils.c [453/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c [454/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_shake_192f_simple.c [455/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/address.c [456/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/wots.c [457/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/context_shake.c [458/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/fors.c [459/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c [460/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c [461/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/merkle.c [462/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c [463/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/sign.c [464/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/utils.c [465/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c [466/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c [467/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/wots.c [468/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c [469/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/address.c [470/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c [471/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/merkle.c [472/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c [473/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/fors.c [474/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c [475/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/sign.c [476/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/utils.c [477/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c [478/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_shake_192s_simple.c [479/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/address.c [480/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/wots.c [481/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/context_shake.c [482/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/fors.c [483/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c [484/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c [485/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/merkle.c [486/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c [487/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/sign.c [488/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/utils.c [489/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c [490/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c [491/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c [492/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c [493/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/wots.c [494/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/address.c [495/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/merkle.c [496/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c [497/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/fors.c [498/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c [499/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/sign.c [500/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/utils.c [501/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c [502/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_shake_256f_simple.c [503/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/address.c [504/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/wots.c [505/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/context_shake.c [506/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/fors.c [507/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c [508/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c [509/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/merkle.c [510/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c [511/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/sign.c [512/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/utils.c [513/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c [514/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c [515/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c [516/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c [517/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/wots.c [518/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/address.c [519/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/merkle.c [520/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c [521/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/fors.c [522/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c [523/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/sign.c [524/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/utils.c [525/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c [526/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/sig_sphincs_shake_256s_simple.c [527/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/address.c [528/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/wots.c [529/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/context_shake.c [530/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/fors.c [531/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c [532/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c [533/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/merkle.c [534/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c [535/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/sign.c [536/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/utils.c [537/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c [538/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c [539/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c [540/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/wots.c [541/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c [542/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/address.c [543/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/merkle.c [544/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c [545/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/fors.c [546/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c [547/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/sign.c [548/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/utils.c [549/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c [550/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/wots.c [551/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c [552/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_aes.dir/test_aes.c.o -MF tests/CMakeFiles/test_aes.dir/test_aes.c.o.d -o tests/CMakeFiles/test_aes.dir/test_aes.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/test_aes.c [553/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_hash.dir/test_hash.c.o -MF tests/CMakeFiles/test_hash.dir/test_hash.c.o.d -o tests/CMakeFiles/test_hash.dir/test_hash.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/test_hash.c [554/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/example_kem.dir/example_kem.c.o -MF tests/CMakeFiles/example_kem.dir/example_kem.c.o.d -o tests/CMakeFiles/example_kem.dir/example_kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/example_kem.c [555/590] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.10.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.10.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c [556/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -MF tests/CMakeFiles/kat_kem.dir/kat_kem.c.o.d -o tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/kat_kem.c [557/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -MF tests/CMakeFiles/test_sha3.dir/test_sha3.c.o.d -o tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/test_sha3.c [558/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_kem.dir/test_helpers.c.o -MF tests/CMakeFiles/kat_kem.dir/test_helpers.c.o.d -o tests/CMakeFiles/kat_kem.dir/test_helpers.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/test_helpers.c [559/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_kem.dir/test_kem.c.o -MF tests/CMakeFiles/test_kem.dir/test_kem.c.o.d -o tests/CMakeFiles/test_kem.dir/test_kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/test_kem.c [560/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -MF tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o.d -o tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/test_kem_mem.c [561/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/example_sig.dir/example_sig.c.o -MF tests/CMakeFiles/example_sig.dir/example_sig.c.o.d -o tests/CMakeFiles/example_sig.dir/example_sig.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/example_sig.c [562/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_common.dir/speed_common.c.o -MF tests/CMakeFiles/speed_common.dir/speed_common.c.o.d -o tests/CMakeFiles/speed_common.dir/speed_common.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/speed_common.c [563/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_sig.dir/test_helpers.c.o -MF tests/CMakeFiles/kat_sig.dir/test_helpers.c.o.d -o tests/CMakeFiles/kat_sig.dir/test_helpers.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/test_helpers.c [564/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -MF tests/CMakeFiles/speed_kem.dir/speed_kem.c.o.d -o tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/speed_kem.c [565/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -MF tests/CMakeFiles/kat_sig.dir/kat_sig.c.o.d -o tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/kat_sig.c [566/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sig.dir/test_sig.c.o -MF tests/CMakeFiles/test_sig.dir/test_sig.c.o.d -o tests/CMakeFiles/test_sig.dir/test_sig.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/test_sig.c [567/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -MF tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o.d -o tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/dump_alg_info.c [568/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -MF tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o.d -o tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/test_sig_mem.c [569/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -MF tests/CMakeFiles/speed_sig.dir/speed_sig.c.o.d -o tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/speed_sig.c [570/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/vectors_sig.dir/vectors_sig.c.o -MF tests/CMakeFiles/vectors_sig.dir/vectors_sig.c.o.d -o tests/CMakeFiles/vectors_sig.dir/vectors_sig.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/vectors_sig.c [571/590] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.10.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/vectors_kem.dir/vectors_kem.c.o -MF tests/CMakeFiles/vectors_kem.dir/vectors_kem.c.o.d -o tests/CMakeFiles/vectors_kem.dir/vectors_kem.c.o -c /builddir/build/BUILD/liboqs-0.10.0/tests/vectors_kem.c [572/590] : && /usr/bin/gcc -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack -shared -Wl,-soname,liboqs.so.5 -o lib/liboqs.so.0.10.0 src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/kem_ml_kem_512_ipd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/ntt.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/reduce.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_ref/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/basemul.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/consts.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/fq.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/invntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/ntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/rejsample.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/shuffle.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-512-ipd_avx2/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/kem_ml_kem_768_ipd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/ntt.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/reduce.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_ref/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/basemul.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/consts.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/fq.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/invntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/ntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/rejsample.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/shuffle.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-768-ipd_avx2/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/kem_ml_kem_1024_ipd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/ntt.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/reduce.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_ref.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_ref/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/basemul.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/consts.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/fq.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/invntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/ntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/rejsample.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/shuffle.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ipd_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024-ipd_avx2/verify.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/sig_ml_dsa_44_ipd.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/sig_ml_dsa_65_ipd.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/sig_ml_dsa_87_ipd.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/codec.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/common.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fft.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fpr.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/keygen.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/rng.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/sign.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/codec.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/common.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fft.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fpr.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/keygen.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/rng.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/sign.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/sig_falcon_padded_512.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/codec.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/common.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fft.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fpr.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/keygen.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/rng.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/sign.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/sig_falcon_padded_1024.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/codec.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/common.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fft.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fpr.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/keygen.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/rng.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/sign.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/vrfy.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/wots.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o src/common/CMakeFiles/common.dir/aes/aes_impl.c.o src/common/CMakeFiles/common.dir/aes/aes_c.c.o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o src/common/CMakeFiles/common.dir/aes/aes.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha2/sha2.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o src/common/CMakeFiles/common.dir/sha3/sha3.c.o src/common/CMakeFiles/common.dir/sha3/sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/CMakeFiles/oqs.dir/kem/kem.c.o src/CMakeFiles/oqs.dir/sig/sig.c.o -ldl && : [573/590] /usr/bin/cmake -E cmake_symlink_library lib/liboqs.so.0.10.0 lib/liboqs.so.5 lib/liboqs.so && : [574/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_hash.dir/test_hash.c.o -o tests/test_hash -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [575/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/example_kem.dir/example_kem.c.o -o tests/example_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [576/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_aes.dir/test_aes.c.o -o tests/test_aes -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [577/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -o tests/test_sha3 -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [578/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_kem.dir/test_kem.c.o -o tests/test_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [579/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -o tests/test_kem_mem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [580/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/example_sig.dir/example_sig.c.o -o tests/example_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [581/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -o tests/speed_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [582/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/kat_kem.dir/kat_kem.c.o tests/CMakeFiles/kat_kem.dir/test_helpers.c.o -o tests/kat_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [583/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_sig.dir/test_sig.c.o -o tests/test_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [584/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -o tests/test_sig_mem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [585/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/speed_common.dir/speed_common.c.o -o tests/speed_common -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [586/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -o tests/dump_alg_info -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [587/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -o tests/speed_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [588/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/vectors_sig.dir/vectors_sig.c.o -o tests/vectors_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [589/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/vectors_kem.dir/vectors_kem.c.o -o tests/vectors_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : [590/590] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/kat_sig.dir/kat_sig.c.o tests/CMakeFiles/kat_sig.dir/test_helpers.c.o -o tests/kat_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build/lib lib/liboqs.so.0.10.0 lib/liboqs-internal.a -lm -ldl && : + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.pvzGAT + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64 ++ dirname /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd liboqs-0.10.0 + DESTDIR=/builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64 + /usr/bin/cmake --install redhat-linux-build -- Install configuration: "Debug" -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/lib64/cmake/liboqs/liboqsConfig.cmake -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/lib64/cmake/liboqs/liboqsConfigVersion.cmake -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/lib64/pkgconfig/liboqs.pc -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/lib64/liboqs.so.0.10.0 -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/lib64/liboqs.so.5 -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/lib64/liboqs.so -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/lib64/cmake/liboqs/liboqsTargets.cmake -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/lib64/cmake/liboqs/liboqsTargets-debug.cmake -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/oqs.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/common.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/rand.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/kem.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/sig.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/kem_ml_kem.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/sig_ml_dsa.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/sig_falcon.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/sig_sphincs.h -- Installing: /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/include/oqs/oqsconfig.h + for i in liboqsTargets.cmake liboqsTargets-debug.cmake + cp /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64//usr/lib64/cmake/liboqs/liboqsTargets.cmake /tmp/liboqsTargets.cmake + sed -e 's;/builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64;;g' /tmp/liboqsTargets.cmake + rm /tmp/liboqsTargets.cmake + for i in liboqsTargets.cmake liboqsTargets-debug.cmake + cp /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64//usr/lib64/cmake/liboqs/liboqsTargets-debug.cmake /tmp/liboqsTargets-debug.cmake + sed -e 's;/builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64;;g' /tmp/liboqsTargets-debug.cmake + rm /tmp/liboqsTargets-debug.cmake + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 0.10.0-2.fc41 --unique-debug-suffix -0.10.0-2.fc41.x86_64 --unique-debug-src-base liboqs-0.10.0-2.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/liboqs-0.10.0 find-debuginfo: starting Extracting debug info from 1 files DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/liboqs-0.10.0-2.fc41.x86_64 13205 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.zU9oAI + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd liboqs-0.10.0 + cd redhat-linux-build + ninja run_tests [0/1] cd /builddir/build/BUILD/liboqs-0.10.0 && /usr/bin/cmake -E env OQS_BUILD_DIR=/builddir/build/BUILD/liboqs-0.10.0/redhat-linux-build python3 -m pytest --verbose --numprocesses=auto --ignore=scripts/copy_from_upstream/repos --ignore=tests/test_kat_all.py --ignore tests/test_code_conventions.py ============================= test session starts ============================== platform linux -- Python 3.12.3, pytest-7.4.3, pluggy-1.4.0 -- /usr/bin/python3 cachedir: .pytest_cache rootdir: /builddir/build/BUILD/liboqs-0.10.0 plugins: xdist-3.5.0 created: 4/4 workers 4 workers [525 items] scheduling tests via LoadScheduling tests/test_cmdline.py::test_sig[ML-DSA-44-ipd] tests/test_cmdline.py::test_kem[Classic-McEliece-348864] tests/test_alg_info.py::test_alg_info_sig[Dilithium2] [gw3] [ 0%] SKIPPED tests/test_cmdline.py::test_sig[ML-DSA-44-ipd] [gw2] [ 0%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-348864] tests/test_cmdline.py::test_kem[Classic-McEliece-348864f] tests/test_alg_info.py::test_alg_info_kem[BIKE-L1] [gw0] [ 0%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[BIKE-L1] tests/test_alg_info.py::test_alg_info_kem[BIKE-L3] [gw0] [ 0%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[BIKE-L3] tests/test_alg_info.py::test_alg_info_kem[BIKE-L5] [gw2] [ 0%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-348864f] [gw0] [ 1%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[BIKE-L5] tests/test_cmdline.py::test_sig[ML-DSA-44] tests/test_cmdline.py::test_kem[Classic-McEliece-460896] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864] [gw2] [ 1%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-460896] [gw0] [ 1%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864f] tests/test_cmdline.py::test_kem[Classic-McEliece-460896f] [gw1] [ 1%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[Dilithium2] tests/test_alg_info.py::test_alg_info_sig[Dilithium3] [gw2] [ 1%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-460896f] tests/test_cmdline.py::test_kem[Classic-McEliece-6688128] [gw0] [ 2%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896] [gw2] [ 2%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6688128] [gw1] [ 2%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[Dilithium3] tests/test_cmdline.py::test_kem[Classic-McEliece-6688128f] [gw0] [ 2%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896f] [gw0] [ 2%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896f] [gw2] [ 3%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6688128f] tests/test_cmdline.py::test_kem[Classic-McEliece-6960119] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128] [gw0] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128] [gw2] [ 3%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6960119] tests/test_alg_info.py::test_alg_info_sig[Dilithium5] tests/test_cmdline.py::test_kem[Classic-McEliece-6960119f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128f] [gw0] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119] [gw2] [ 3%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6960119f] [gw0] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119f] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[Dilithium5] tests/test_cmdline.py::test_kem[Classic-McEliece-8192128] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-44-ipd] [gw2] [ 4%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-8192128] [gw0] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119f] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-44-ipd] tests/test_cmdline.py::test_kem[Classic-McEliece-8192128f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128] [gw3] [ 4%] PASSED tests/test_cmdline.py::test_sig[ML-DSA-44] [gw2] [ 5%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-8192128f] tests/test_cmdline.py::test_kem[HQC-128] [gw2] [ 5%] SKIPPED tests/test_cmdline.py::test_kem[HQC-128] [gw0] [ 5%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128] tests/test_cmdline.py::test_sig[ML-DSA-65-ipd] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-44] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128f] tests/test_cmdline.py::test_kem[HQC-192] [gw2] [ 5%] SKIPPED tests/test_cmdline.py::test_kem[HQC-192] tests/test_cmdline.py::test_kem[HQC-256] [gw3] [ 5%] SKIPPED tests/test_cmdline.py::test_sig[ML-DSA-65-ipd] [gw2] [ 6%] SKIPPED tests/test_cmdline.py::test_kem[HQC-256] tests/test_cmdline.py::test_sig[ML-DSA-65] tests/test_cmdline.py::test_kem[Kyber512] [gw0] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128f] tests/test_alg_info.py::test_alg_info_kem[HQC-128] [gw2] [ 6%] SKIPPED tests/test_cmdline.py::test_kem[Kyber512] tests/test_cmdline.py::test_kem[Kyber768] [gw0] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[HQC-128] tests/test_alg_info.py::test_alg_info_kem[HQC-192] [gw2] [ 6%] SKIPPED tests/test_cmdline.py::test_kem[Kyber768] [gw0] [ 7%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[HQC-192] tests/test_alg_info.py::test_alg_info_kem[HQC-256] tests/test_cmdline.py::test_kem[Kyber1024] [gw3] [ 7%] PASSED tests/test_cmdline.py::test_sig[ML-DSA-65] [gw0] [ 7%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[HQC-256] [gw2] [ 7%] SKIPPED tests/test_cmdline.py::test_kem[Kyber1024] tests/test_cmdline.py::test_sig[ML-DSA-87-ipd] tests/test_alg_info.py::test_alg_info_kem[Kyber512] tests/test_cmdline.py::test_kem[ML-KEM-512-ipd] [gw3] [ 7%] SKIPPED tests/test_cmdline.py::test_sig[ML-DSA-87-ipd] [gw0] [ 8%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Kyber512] tests/test_cmdline.py::test_sig[ML-DSA-87] tests/test_alg_info.py::test_alg_info_kem[Kyber768] [gw2] [ 8%] SKIPPED tests/test_cmdline.py::test_kem[ML-KEM-512-ipd] [gw0] [ 8%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Kyber768] tests/test_cmdline.py::test_kem[ML-KEM-512] tests/test_alg_info.py::test_alg_info_kem[Kyber1024] [gw0] [ 8%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Kyber1024] tests/test_alg_info.py::test_alg_info_kem[ML-KEM-512-ipd] [gw0] [ 8%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[ML-KEM-512-ipd] tests/test_alg_info.py::test_alg_info_kem[ML-KEM-512] [gw2] [ 8%] PASSED tests/test_cmdline.py::test_kem[ML-KEM-512] tests/test_cmdline.py::test_kem[ML-KEM-768-ipd] [gw3] [ 9%] PASSED tests/test_cmdline.py::test_sig[ML-DSA-87] tests/test_cmdline.py::test_sig[Falcon-512] [gw2] [ 9%] SKIPPED tests/test_cmdline.py::test_kem[ML-KEM-768-ipd] tests/test_cmdline.py::test_kem[ML-KEM-768] [gw2] [ 9%] PASSED tests/test_cmdline.py::test_kem[ML-KEM-768] tests/test_cmdline.py::test_kem[ML-KEM-1024-ipd] [gw2] [ 9%] SKIPPED tests/test_cmdline.py::test_kem[ML-KEM-1024-ipd] tests/test_cmdline.py::test_kem[ML-KEM-1024] [gw2] [ 9%] PASSED tests/test_cmdline.py::test_kem[ML-KEM-1024] tests/test_cmdline.py::test_kem[sntrup761] [gw1] [ 10%] PASSED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-44] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-65-ipd] [gw1] [ 10%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-65-ipd] [gw2] [ 10%] SKIPPED tests/test_cmdline.py::test_kem[sntrup761] tests/test_cmdline.py::test_kem[FrodoKEM-640-AES] [gw2] [ 10%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-640-AES] tests/test_cmdline.py::test_kem[FrodoKEM-640-SHAKE] [gw2] [ 10%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-640-SHAKE] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-65] tests/test_cmdline.py::test_kem[FrodoKEM-976-AES] [gw2] [ 11%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-976-AES] [gw0] [ 11%] PASSED tests/test_alg_info.py::test_alg_info_kem[ML-KEM-512] tests/test_cmdline.py::test_kem[FrodoKEM-976-SHAKE] tests/test_alg_info.py::test_alg_info_kem[ML-KEM-768-ipd] [gw0] [ 11%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[ML-KEM-768-ipd] [gw2] [ 11%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-976-SHAKE] tests/test_alg_info.py::test_alg_info_kem[ML-KEM-768] tests/test_cmdline.py::test_kem[FrodoKEM-1344-AES] [gw2] [ 11%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-1344-AES] tests/test_cmdline.py::test_kem[FrodoKEM-1344-SHAKE] [gw2] [ 12%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_cmdline.py::test_sig[Dilithium2] [gw2] [ 12%] SKIPPED tests/test_cmdline.py::test_sig[Dilithium2] tests/test_cmdline.py::test_sig[Dilithium3] [gw2] [ 12%] SKIPPED tests/test_cmdline.py::test_sig[Dilithium3] tests/test_cmdline.py::test_sig[Dilithium5] [gw2] [ 12%] SKIPPED tests/test_cmdline.py::test_sig[Dilithium5] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-44] [gw2] [ 12%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-44] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-65-ipd] [gw2] [ 12%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-65-ipd] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-65] [gw2] [ 13%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-65] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-87-ipd] [gw2] [ 13%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-87-ipd] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-87] [gw2] [ 13%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-87] tests/test_constant_time.py::test_constant_time_sig[Falcon-512] [gw2] [ 13%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-512] tests/test_constant_time.py::test_constant_time_sig[Falcon-1024] [gw2] [ 13%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-1024] tests/test_constant_time.py::test_constant_time_sig[Falcon-padded-512] [gw2] [ 14%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-padded-512] tests/test_constant_time.py::test_constant_time_sig[Falcon-padded-1024] [gw2] [ 14%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-padded-1024] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128f-simple] [gw2] [ 14%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128s-simple] [gw2] [ 14%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 14%] PASSED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-65] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192f-simple] [gw2] [ 15%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192f-simple] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-87-ipd] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 15%] PASSED tests/test_alg_info.py::test_alg_info_kem[ML-KEM-768] [gw2] [ 15%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 15%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-87-ipd] tests/test_alg_info.py::test_alg_info_kem[ML-KEM-1024-ipd] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256f-simple] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-87] [gw2] [ 15%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 16%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[ML-KEM-1024-ipd] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256s-simple] tests/test_alg_info.py::test_alg_info_kem[ML-KEM-1024] [gw2] [ 16%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128f-simple] [gw2] [ 16%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128s-simple] [gw2] [ 16%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192f-simple] [gw2] [ 16%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192s-simple] [gw2] [ 16%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256f-simple] [gw2] [ 17%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256s-simple] [gw2] [ 17%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256s-simple] tests/test_distbuild.py::test_kem[BIKE-L1] [gw2] [ 17%] SKIPPED tests/test_distbuild.py::test_kem[BIKE-L1] tests/test_distbuild.py::test_kem[BIKE-L3] [gw2] [ 17%] SKIPPED tests/test_distbuild.py::test_kem[BIKE-L3] tests/test_distbuild.py::test_kem[BIKE-L5] [gw2] [ 17%] SKIPPED tests/test_distbuild.py::test_kem[BIKE-L5] tests/test_distbuild.py::test_kem[Classic-McEliece-348864] [gw2] [ 18%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-348864] tests/test_distbuild.py::test_kem[Classic-McEliece-348864f] [gw2] [ 18%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-348864f] tests/test_distbuild.py::test_kem[Classic-McEliece-460896] [gw2] [ 18%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-460896] tests/test_distbuild.py::test_kem[Classic-McEliece-460896f] [gw2] [ 18%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-460896f] tests/test_distbuild.py::test_kem[Classic-McEliece-6688128] [gw2] [ 18%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6688128] tests/test_distbuild.py::test_kem[Classic-McEliece-6688128f] [gw2] [ 19%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6688128f] tests/test_distbuild.py::test_kem[Classic-McEliece-6960119] [gw2] [ 19%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6960119] tests/test_distbuild.py::test_kem[Classic-McEliece-6960119f] [gw2] [ 19%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6960119f] tests/test_distbuild.py::test_kem[Classic-McEliece-8192128] [gw2] [ 19%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-8192128] [gw0] [ 19%] PASSED tests/test_alg_info.py::test_alg_info_kem[ML-KEM-1024] tests/test_distbuild.py::test_kem[Classic-McEliece-8192128f] tests/test_alg_info.py::test_alg_info_kem[sntrup761] [gw2] [ 20%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-8192128f] [gw0] [ 20%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[sntrup761] tests/test_distbuild.py::test_kem[HQC-128] [gw2] [ 20%] SKIPPED tests/test_distbuild.py::test_kem[HQC-128] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-AES] [gw1] [ 20%] PASSED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-87] tests/test_distbuild.py::test_kem[HQC-192] [gw0] [ 20%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-AES] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-SHAKE] [gw2] [ 20%] SKIPPED tests/test_distbuild.py::test_kem[HQC-192] tests/test_alg_info.py::test_alg_info_sig[Falcon-512] [gw0] [ 21%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-SHAKE] tests/test_distbuild.py::test_kem[HQC-256] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-AES] [gw2] [ 21%] SKIPPED tests/test_distbuild.py::test_kem[HQC-256] [gw0] [ 21%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-AES] tests/test_distbuild.py::test_kem[Kyber512] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-SHAKE] [gw2] [ 21%] SKIPPED tests/test_distbuild.py::test_kem[Kyber512] [gw0] [ 21%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-SHAKE] tests/test_distbuild.py::test_kem[Kyber768] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-AES] [gw2] [ 22%] SKIPPED tests/test_distbuild.py::test_kem[Kyber768] [gw0] [ 22%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-AES] tests/test_distbuild.py::test_kem[Kyber1024] [gw2] [ 22%] SKIPPED tests/test_distbuild.py::test_kem[Kyber1024] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-SHAKE] tests/test_distbuild.py::test_kem[ML-KEM-512-ipd] [gw0] [ 22%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-SHAKE] [gw2] [ 22%] SKIPPED tests/test_distbuild.py::test_kem[ML-KEM-512-ipd] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119f] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119f] tests/test_distbuild.py::test_kem[ML-KEM-512] [gw2] [ 23%] SKIPPED tests/test_distbuild.py::test_kem[ML-KEM-512] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128] tests/test_distbuild.py::test_kem[ML-KEM-768-ipd] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128f] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128f] [gw2] [ 23%] SKIPPED tests/test_distbuild.py::test_kem[ML-KEM-768-ipd] tests/test_constant_time.py::test_constant_time_kem[HQC-128] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[HQC-128] tests/test_distbuild.py::test_kem[ML-KEM-768] tests/test_constant_time.py::test_constant_time_kem[HQC-192] [gw2] [ 24%] SKIPPED tests/test_distbuild.py::test_kem[ML-KEM-768] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[HQC-192] tests/test_constant_time.py::test_constant_time_kem[HQC-256] tests/test_distbuild.py::test_kem[ML-KEM-1024-ipd] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[HQC-256] [gw2] [ 24%] SKIPPED tests/test_distbuild.py::test_kem[ML-KEM-1024-ipd] tests/test_constant_time.py::test_constant_time_kem[Kyber512] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Kyber512] tests/test_distbuild.py::test_kem[ML-KEM-1024] tests/test_constant_time.py::test_constant_time_kem[Kyber768] [gw2] [ 25%] SKIPPED tests/test_distbuild.py::test_kem[ML-KEM-1024] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Kyber768] tests/test_constant_time.py::test_constant_time_kem[Kyber1024] tests/test_distbuild.py::test_kem[sntrup761] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Kyber1024] [gw2] [ 25%] SKIPPED tests/test_distbuild.py::test_kem[sntrup761] tests/test_constant_time.py::test_constant_time_kem[ML-KEM-512-ipd] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[ML-KEM-512-ipd] tests/test_distbuild.py::test_kem[FrodoKEM-640-AES] tests/test_constant_time.py::test_constant_time_kem[ML-KEM-512] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[ML-KEM-512] [gw2] [ 26%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-640-AES] tests/test_constant_time.py::test_constant_time_kem[ML-KEM-768-ipd] tests/test_distbuild.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[ML-KEM-768-ipd] [gw2] [ 26%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-640-SHAKE] tests/test_constant_time.py::test_constant_time_kem[ML-KEM-768] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[ML-KEM-768] tests/test_distbuild.py::test_kem[FrodoKEM-976-AES] tests/test_constant_time.py::test_constant_time_kem[ML-KEM-1024-ipd] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[ML-KEM-1024-ipd] [gw2] [ 27%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-976-AES] tests/test_constant_time.py::test_constant_time_kem[ML-KEM-1024] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[ML-KEM-1024] tests/test_distbuild.py::test_kem[FrodoKEM-976-SHAKE] [gw2] [ 27%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-976-SHAKE] tests/test_constant_time.py::test_constant_time_kem[sntrup761] tests/test_distbuild.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[sntrup761] [gw2] [ 28%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-1344-AES] tests/test_distbuild.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-AES] [gw2] [ 28%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-1344-SHAKE] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-AES] tests/test_distbuild.py::test_sig[Dilithium2] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-SHAKE] [gw2] [ 28%] SKIPPED tests/test_distbuild.py::test_sig[Dilithium2] tests/test_distbuild.py::test_sig[Dilithium3] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-SHAKE] [gw2] [ 28%] SKIPPED tests/test_distbuild.py::test_sig[Dilithium3] tests/test_distbuild.py::test_sig[Dilithium5] [gw2] [ 29%] SKIPPED tests/test_distbuild.py::test_sig[Dilithium5] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-AES] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-AES] tests/test_distbuild.py::test_sig[ML-DSA-44-ipd] [gw2] [ 29%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-44-ipd] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-SHAKE] tests/test_distbuild.py::test_sig[ML-DSA-44] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-SHAKE] [gw2] [ 29%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-44] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-AES] tests/test_distbuild.py::test_sig[ML-DSA-65-ipd] [gw0] [ 30%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-AES] [gw2] [ 30%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-65-ipd] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-SHAKE] tests/test_distbuild.py::test_sig[ML-DSA-65] [gw2] [ 30%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-65] [gw0] [ 30%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-SHAKE] tests/test_distbuild.py::test_sig[ML-DSA-87-ipd] tests/test_constant_time.py::test_constant_time_sig[Dilithium2] [gw2] [ 30%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-87-ipd] [gw0] [ 31%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Dilithium2] tests/test_distbuild.py::test_sig[ML-DSA-87] tests/test_constant_time.py::test_constant_time_sig[Dilithium3] [gw2] [ 31%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-87] [gw0] [ 31%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Dilithium3] tests/test_distbuild.py::test_sig[Falcon-512] tests/test_constant_time.py::test_constant_time_sig[Dilithium5] [gw2] [ 31%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-512] [gw0] [ 31%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Dilithium5] tests/test_distbuild.py::test_sig[Falcon-1024] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-44-ipd] [gw2] [ 32%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-1024] [gw0] [ 32%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-44-ipd] tests/test_distbuild.py::test_sig[Falcon-padded-512] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw2] [ 32%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-padded-512] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_distbuild.py::test_sig[Falcon-padded-1024] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw2] [ 32%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-padded-1024] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw2] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw2] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_kat.py::test_kem[BIKE-L5] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw2] [ 34%] SKIPPED tests/test_kat.py::test_kem[BIKE-L5] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_kat.py::test_kem[Classic-McEliece-348864] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw2] [ 34%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-348864] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_kat.py::test_kem[Classic-McEliece-348864f] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw2] [ 35%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-348864f] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_kat.py::test_kem[Classic-McEliece-460896] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw2] [ 35%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-460896] tests/test_hash.py::test_aes tests/test_kat.py::test_kem[Classic-McEliece-460896f] [gw2] [ 35%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-460896f] tests/test_kat.py::test_kem[Classic-McEliece-6688128] [gw0] [ 36%] PASSED tests/test_hash.py::test_aes tests/test_hash.py::test_sha3 [gw2] [ 36%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6688128] tests/test_kat.py::test_kem[Classic-McEliece-6688128f] [gw2] [ 36%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6688128f] tests/test_kat.py::test_kem[Classic-McEliece-6960119] [gw1] [ 36%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-512] [gw2] [ 36%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6960119] tests/test_alg_info.py::test_alg_info_sig[Falcon-1024] tests/test_kat.py::test_kem[Classic-McEliece-6960119f] [gw0] [ 36%] PASSED tests/test_hash.py::test_sha3 tests/test_hash.py::test_hash_sha2_random[sha256] [gw2] [ 37%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6960119f] tests/test_kat.py::test_kem[Classic-McEliece-8192128] [gw2] [ 37%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-8192128] tests/test_kat.py::test_kem[Classic-McEliece-8192128f] [gw2] [ 37%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-8192128f] tests/test_kat.py::test_kem[HQC-128] [gw2] [ 37%] SKIPPED tests/test_kat.py::test_kem[HQC-128] tests/test_kat.py::test_kem[HQC-192] [gw2] [ 37%] SKIPPED tests/test_kat.py::test_kem[HQC-192] tests/test_kat.py::test_kem[HQC-256] [gw2] [ 38%] SKIPPED tests/test_kat.py::test_kem[HQC-256] tests/test_kat.py::test_kem[Kyber512] [gw2] [ 38%] SKIPPED tests/test_kat.py::test_kem[Kyber512] tests/test_kat.py::test_kem[Kyber768] [gw2] [ 38%] SKIPPED tests/test_kat.py::test_kem[Kyber768] tests/test_kat.py::test_kem[Kyber1024] [gw2] [ 38%] SKIPPED tests/test_kat.py::test_kem[Kyber1024] tests/test_kat.py::test_kem[ML-KEM-512-ipd] [gw2] [ 38%] SKIPPED tests/test_kat.py::test_kem[ML-KEM-512-ipd] tests/test_kat.py::test_kem[ML-KEM-512] [gw2] [ 39%] PASSED tests/test_kat.py::test_kem[ML-KEM-512] tests/test_kat.py::test_sig[ML-DSA-87-ipd] [gw2] [ 39%] SKIPPED tests/test_kat.py::test_sig[ML-DSA-87-ipd] tests/test_kat.py::test_sig[ML-DSA-87] [gw1] [ 39%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-1024] tests/test_alg_info.py::test_alg_info_sig[Falcon-padded-512] [gw2] [ 39%] PASSED tests/test_kat.py::test_sig[ML-DSA-87] tests/test_kat.py::test_sig[Falcon-512] [gw1] [ 39%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-padded-512] tests/test_alg_info.py::test_alg_info_sig[Falcon-padded-1024] [gw1] [ 40%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-padded-1024] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128f-simple] [gw1] [ 40%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 40%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192f-simple] [gw1] [ 40%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 40%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256f-simple] [gw1] [ 40%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256s-simple] [gw1] [ 41%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128f-simple] [gw1] [ 41%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128s-simple] [gw1] [ 41%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192f-simple] [gw1] [ 41%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192s-simple] [gw1] [ 41%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256f-simple] [gw1] [ 42%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256s-simple] [gw1] [ 42%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256s-simple] tests/test_binary.py::test_namespace [gw1] [ 42%] PASSED tests/test_binary.py::test_namespace tests/test_binary.py::test_non_executable_stack [gw1] [ 42%] PASSED tests/test_binary.py::test_non_executable_stack tests/test_cmdline.py::test_examples[example_kem] [gw1] [ 42%] PASSED tests/test_cmdline.py::test_examples[example_kem] tests/test_cmdline.py::test_examples[example_sig] [gw1] [ 43%] PASSED tests/test_cmdline.py::test_examples[example_sig] tests/test_cmdline.py::test_kem[BIKE-L1] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[BIKE-L1] tests/test_cmdline.py::test_kem[BIKE-L3] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[BIKE-L3] tests/test_cmdline.py::test_kem[BIKE-L5] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[BIKE-L5] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw1] [ 43%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw2] [ 44%] PASSED tests/test_kat.py::test_sig[Falcon-512] tests/test_kat.py::test_sig[Falcon-1024] [gw1] [ 44%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_leaks.py::test_kem_leak[BIKE-L1] [gw1] [ 44%] SKIPPED tests/test_leaks.py::test_kem_leak[BIKE-L1] tests/test_leaks.py::test_kem_leak[BIKE-L3] [gw1] [ 44%] SKIPPED tests/test_leaks.py::test_kem_leak[BIKE-L3] tests/test_leaks.py::test_kem_leak[BIKE-L5] [gw1] [ 44%] SKIPPED tests/test_leaks.py::test_kem_leak[BIKE-L5] tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864] [gw1] [ 44%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864] tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864f] [gw1] [ 45%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896] [gw1] [ 45%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896] tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896f] [gw1] [ 45%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128] [gw1] [ 45%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128f] [gw1] [ 45%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119] [gw1] [ 46%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119f] [gw1] [ 46%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128] [gw1] [ 46%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128] tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128f] [gw1] [ 46%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128f] tests/test_leaks.py::test_kem_leak[HQC-128] [gw1] [ 46%] SKIPPED tests/test_leaks.py::test_kem_leak[HQC-128] tests/test_leaks.py::test_kem_leak[HQC-192] [gw1] [ 47%] SKIPPED tests/test_leaks.py::test_kem_leak[HQC-192] tests/test_leaks.py::test_kem_leak[HQC-256] [gw1] [ 47%] SKIPPED tests/test_leaks.py::test_kem_leak[HQC-256] tests/test_leaks.py::test_kem_leak[Kyber512] [gw1] [ 47%] SKIPPED tests/test_leaks.py::test_kem_leak[Kyber512] tests/test_leaks.py::test_kem_leak[Kyber768] [gw1] [ 47%] SKIPPED tests/test_leaks.py::test_kem_leak[Kyber768] tests/test_leaks.py::test_kem_leak[Kyber1024] [gw1] [ 47%] SKIPPED tests/test_leaks.py::test_kem_leak[Kyber1024] tests/test_leaks.py::test_kem_leak[ML-KEM-512-ipd] [gw1] [ 48%] SKIPPED tests/test_leaks.py::test_kem_leak[ML-KEM-512-ipd] tests/test_leaks.py::test_kem_leak[ML-KEM-512] [gw1] [ 48%] SKIPPED tests/test_leaks.py::test_kem_leak[ML-KEM-512] tests/test_leaks.py::test_kem_leak[ML-KEM-768-ipd] [gw1] [ 48%] SKIPPED tests/test_leaks.py::test_kem_leak[ML-KEM-768-ipd] tests/test_leaks.py::test_kem_leak[ML-KEM-768] [gw1] [ 48%] SKIPPED tests/test_leaks.py::test_kem_leak[ML-KEM-768] tests/test_leaks.py::test_kem_leak[ML-KEM-1024-ipd] [gw1] [ 48%] SKIPPED tests/test_leaks.py::test_kem_leak[ML-KEM-1024-ipd] tests/test_leaks.py::test_kem_leak[ML-KEM-1024] [gw1] [ 48%] SKIPPED tests/test_leaks.py::test_kem_leak[ML-KEM-1024] tests/test_leaks.py::test_kem_leak[sntrup761] [gw1] [ 49%] SKIPPED tests/test_leaks.py::test_kem_leak[sntrup761] tests/test_leaks.py::test_kem_leak[FrodoKEM-640-AES] [gw1] [ 49%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-640-AES] tests/test_leaks.py::test_kem_leak[FrodoKEM-640-SHAKE] [gw1] [ 49%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-640-SHAKE] tests/test_leaks.py::test_kem_leak[FrodoKEM-976-AES] [gw1] [ 49%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-976-AES] tests/test_leaks.py::test_kem_leak[FrodoKEM-976-SHAKE] [gw1] [ 49%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-976-SHAKE] tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-AES] [gw1] [ 50%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-AES] tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-SHAKE] [gw1] [ 50%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-SHAKE] tests/test_leaks.py::test_sig_leak[Dilithium2] [gw1] [ 50%] SKIPPED tests/test_leaks.py::test_sig_leak[Dilithium2] tests/test_leaks.py::test_sig_leak[Dilithium3] [gw1] [ 50%] SKIPPED tests/test_leaks.py::test_sig_leak[Dilithium3] tests/test_leaks.py::test_sig_leak[Dilithium5] [gw1] [ 50%] SKIPPED tests/test_leaks.py::test_sig_leak[Dilithium5] tests/test_leaks.py::test_sig_leak[ML-DSA-44-ipd] [gw1] [ 51%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-44-ipd] tests/test_leaks.py::test_sig_leak[ML-DSA-44] [gw1] [ 51%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-44] tests/test_leaks.py::test_sig_leak[ML-DSA-65-ipd] [gw1] [ 51%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-65-ipd] tests/test_leaks.py::test_sig_leak[ML-DSA-65] [gw1] [ 51%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-65] tests/test_leaks.py::test_sig_leak[ML-DSA-87-ipd] [gw1] [ 51%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-87-ipd] tests/test_leaks.py::test_sig_leak[ML-DSA-87] [gw1] [ 52%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-87] tests/test_leaks.py::test_sig_leak[Falcon-512] [gw1] [ 52%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-512] tests/test_leaks.py::test_sig_leak[Falcon-1024] [gw1] [ 52%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-1024] tests/test_leaks.py::test_sig_leak[Falcon-padded-512] [gw1] [ 52%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-padded-512] tests/test_leaks.py::test_sig_leak[Falcon-padded-1024] [gw1] [ 52%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-padded-1024] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128f-simple] [gw1] [ 52%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128s-simple] [gw1] [ 53%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192f-simple] [gw1] [ 53%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192s-simple] [gw1] [ 53%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256f-simple] [gw1] [ 53%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256s-simple] [gw1] [ 53%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128f-simple] [gw1] [ 54%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128s-simple] [gw1] [ 54%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192f-simple] [gw1] [ 54%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192s-simple] [gw1] [ 54%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256f-simple] [gw1] [ 54%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256s-simple] [gw1] [ 55%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256s-simple] tests/test_mem.py::test_mem_kem[BIKE-L1] [gw1] [ 55%] SKIPPED tests/test_mem.py::test_mem_kem[BIKE-L1] tests/test_mem.py::test_mem_kem[BIKE-L3] [gw1] [ 55%] SKIPPED tests/test_mem.py::test_mem_kem[BIKE-L3] tests/test_mem.py::test_mem_kem[BIKE-L5] [gw1] [ 55%] SKIPPED tests/test_mem.py::test_mem_kem[BIKE-L5] tests/test_mem.py::test_mem_kem[Classic-McEliece-348864] [gw1] [ 55%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-348864] tests/test_mem.py::test_mem_kem[Classic-McEliece-348864f] [gw1] [ 56%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-348864f] tests/test_mem.py::test_mem_kem[Classic-McEliece-460896] [gw1] [ 56%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-460896] tests/test_mem.py::test_mem_kem[Classic-McEliece-460896f] [gw1] [ 56%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-460896f] tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128] [gw1] [ 56%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128] tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128f] [gw1] [ 56%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128f] tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119] [gw1] [ 56%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119] tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119f] [gw1] [ 57%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119f] tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128] [gw1] [ 57%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128] tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128f] [gw1] [ 57%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128f] tests/test_mem.py::test_mem_kem[HQC-128] [gw1] [ 57%] SKIPPED tests/test_mem.py::test_mem_kem[HQC-128] tests/test_mem.py::test_mem_kem[HQC-192] [gw1] [ 57%] SKIPPED tests/test_mem.py::test_mem_kem[HQC-192] tests/test_mem.py::test_mem_kem[HQC-256] [gw1] [ 58%] SKIPPED tests/test_mem.py::test_mem_kem[HQC-256] tests/test_mem.py::test_mem_kem[Kyber512] [gw1] [ 58%] SKIPPED tests/test_mem.py::test_mem_kem[Kyber512] tests/test_mem.py::test_mem_kem[Kyber768] [gw1] [ 58%] SKIPPED tests/test_mem.py::test_mem_kem[Kyber768] tests/test_mem.py::test_mem_kem[Kyber1024] [gw1] [ 58%] SKIPPED tests/test_mem.py::test_mem_kem[Kyber1024] tests/test_mem.py::test_mem_kem[ML-KEM-512-ipd] [gw1] [ 58%] SKIPPED tests/test_mem.py::test_mem_kem[ML-KEM-512-ipd] tests/test_mem.py::test_mem_kem[ML-KEM-512] [gw1] [ 59%] PASSED tests/test_mem.py::test_mem_kem[ML-KEM-512] tests/test_mem.py::test_mem_kem[ML-KEM-768-ipd] [gw1] [ 59%] SKIPPED tests/test_mem.py::test_mem_kem[ML-KEM-768-ipd] tests/test_mem.py::test_mem_kem[ML-KEM-768] [gw1] [ 59%] PASSED tests/test_mem.py::test_mem_kem[ML-KEM-768] tests/test_mem.py::test_mem_kem[ML-KEM-1024-ipd] [gw1] [ 59%] SKIPPED tests/test_mem.py::test_mem_kem[ML-KEM-1024-ipd] tests/test_mem.py::test_mem_kem[ML-KEM-1024] [gw1] [ 59%] PASSED tests/test_mem.py::test_mem_kem[ML-KEM-1024] tests/test_mem.py::test_mem_kem[sntrup761] [gw1] [ 60%] SKIPPED tests/test_mem.py::test_mem_kem[sntrup761] tests/test_mem.py::test_mem_kem[FrodoKEM-640-AES] [gw1] [ 60%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-640-AES] tests/test_mem.py::test_mem_kem[FrodoKEM-640-SHAKE] [gw1] [ 60%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-640-SHAKE] tests/test_mem.py::test_mem_kem[FrodoKEM-976-AES] [gw1] [ 60%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-976-AES] tests/test_mem.py::test_mem_kem[FrodoKEM-976-SHAKE] [gw1] [ 60%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-976-SHAKE] tests/test_mem.py::test_mem_kem[FrodoKEM-1344-AES] [gw1] [ 60%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-1344-AES] tests/test_mem.py::test_mem_kem[FrodoKEM-1344-SHAKE] [gw1] [ 61%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-1344-SHAKE] tests/test_mem.py::test_mem_sig[Dilithium2] [gw1] [ 61%] SKIPPED tests/test_mem.py::test_mem_sig[Dilithium2] tests/test_mem.py::test_mem_sig[Dilithium3] [gw1] [ 61%] SKIPPED tests/test_mem.py::test_mem_sig[Dilithium3] tests/test_mem.py::test_mem_sig[Dilithium5] [gw1] [ 61%] SKIPPED tests/test_mem.py::test_mem_sig[Dilithium5] tests/test_mem.py::test_mem_sig[ML-DSA-44-ipd] [gw1] [ 61%] SKIPPED tests/test_mem.py::test_mem_sig[ML-DSA-44-ipd] tests/test_mem.py::test_mem_sig[ML-DSA-44] [gw1] [ 62%] PASSED tests/test_mem.py::test_mem_sig[ML-DSA-44] tests/test_mem.py::test_mem_sig[ML-DSA-65-ipd] [gw1] [ 62%] SKIPPED tests/test_mem.py::test_mem_sig[ML-DSA-65-ipd] tests/test_mem.py::test_mem_sig[ML-DSA-65] [gw1] [ 62%] PASSED tests/test_mem.py::test_mem_sig[ML-DSA-65] tests/test_mem.py::test_mem_sig[ML-DSA-87-ipd] [gw1] [ 62%] SKIPPED tests/test_mem.py::test_mem_sig[ML-DSA-87-ipd] tests/test_mem.py::test_mem_sig[ML-DSA-87] [gw1] [ 62%] PASSED tests/test_mem.py::test_mem_sig[ML-DSA-87] tests/test_mem.py::test_mem_sig[Falcon-512] [gw0] [ 63%] PASSED tests/test_hash.py::test_hash_sha2_random[sha256] tests/test_hash.py::test_hash_sha2_random[sha384] [gw1] [ 63%] PASSED tests/test_mem.py::test_mem_sig[Falcon-512] tests/test_mem.py::test_mem_sig[Falcon-1024] [gw0] [ 63%] PASSED tests/test_hash.py::test_hash_sha2_random[sha384] tests/test_hash.py::test_hash_sha2_random[sha512] [gw2] [ 63%] PASSED tests/test_kat.py::test_sig[Falcon-1024] tests/test_kat.py::test_sig[Falcon-padded-512] [gw2] [ 63%] PASSED tests/test_kat.py::test_sig[Falcon-padded-512] tests/test_kat.py::test_sig[Falcon-padded-1024] [gw0] [ 64%] PASSED tests/test_hash.py::test_hash_sha2_random[sha512] tests/test_hash.py::test_hash_sha2_random[sha3_256] [gw0] [ 64%] PASSED tests/test_hash.py::test_hash_sha2_random[sha3_256] tests/test_hash.py::test_hash_sha2_random[sha3_384] [gw0] [ 64%] PASSED tests/test_hash.py::test_hash_sha2_random[sha3_384] tests/test_hash.py::test_hash_sha2_random[sha3_512] [gw0] [ 64%] PASSED tests/test_hash.py::test_hash_sha2_random[sha3_512] tests/test_kat.py::test_kem[BIKE-L1] [gw0] [ 64%] SKIPPED tests/test_kat.py::test_kem[BIKE-L1] tests/test_kat.py::test_kem[BIKE-L3] [gw0] [ 64%] SKIPPED tests/test_kat.py::test_kem[BIKE-L3] tests/test_kat.py::test_kem[ML-KEM-768-ipd] [gw0] [ 65%] SKIPPED tests/test_kat.py::test_kem[ML-KEM-768-ipd] tests/test_kat.py::test_kem[ML-KEM-768] [gw0] [ 65%] PASSED tests/test_kat.py::test_kem[ML-KEM-768] tests/test_kat.py::test_kem[ML-KEM-1024-ipd] [gw0] [ 65%] SKIPPED tests/test_kat.py::test_kem[ML-KEM-1024-ipd] tests/test_kat.py::test_kem[ML-KEM-1024] [gw0] [ 65%] PASSED tests/test_kat.py::test_kem[ML-KEM-1024] tests/test_kat.py::test_kem[sntrup761] [gw0] [ 65%] SKIPPED tests/test_kat.py::test_kem[sntrup761] tests/test_kat.py::test_kem[FrodoKEM-640-AES] [gw0] [ 66%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-640-AES] tests/test_kat.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 66%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-640-SHAKE] tests/test_kat.py::test_kem[FrodoKEM-976-AES] [gw0] [ 66%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-976-AES] tests/test_kat.py::test_kem[FrodoKEM-976-SHAKE] [gw0] [ 66%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-976-SHAKE] tests/test_kat.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 66%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-1344-AES] tests/test_kat.py::test_kem[FrodoKEM-1344-SHAKE] [gw0] [ 67%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_kat.py::test_sig[Dilithium2] [gw0] [ 67%] SKIPPED tests/test_kat.py::test_sig[Dilithium2] tests/test_kat.py::test_sig[Dilithium3] [gw0] [ 67%] SKIPPED tests/test_kat.py::test_sig[Dilithium3] tests/test_kat.py::test_sig[Dilithium5] [gw0] [ 67%] SKIPPED tests/test_kat.py::test_sig[Dilithium5] tests/test_kat.py::test_sig[ML-DSA-44-ipd] [gw0] [ 67%] SKIPPED tests/test_kat.py::test_sig[ML-DSA-44-ipd] tests/test_kat.py::test_sig[ML-DSA-44] [gw0] [ 68%] PASSED tests/test_kat.py::test_sig[ML-DSA-44] tests/test_kat.py::test_sig[ML-DSA-65-ipd] [gw0] [ 68%] SKIPPED tests/test_kat.py::test_sig[ML-DSA-65-ipd] tests/test_kat.py::test_sig[ML-DSA-65] [gw0] [ 68%] PASSED tests/test_kat.py::test_sig[ML-DSA-65] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 68%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 68%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 68%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 69%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 69%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 69%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 69%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 69%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256s-simple] tests/test_speed.py::test_kem[BIKE-L1] [gw0] [ 70%] SKIPPED tests/test_speed.py::test_kem[BIKE-L1] tests/test_speed.py::test_kem[BIKE-L3] [gw0] [ 70%] SKIPPED tests/test_speed.py::test_kem[BIKE-L3] tests/test_speed.py::test_kem[BIKE-L5] [gw0] [ 70%] SKIPPED tests/test_speed.py::test_kem[BIKE-L5] tests/test_speed.py::test_kem[Classic-McEliece-348864] [gw0] [ 70%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-348864] tests/test_speed.py::test_kem[Classic-McEliece-348864f] [gw0] [ 70%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-348864f] tests/test_speed.py::test_kem[Classic-McEliece-460896] [gw0] [ 71%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-460896] tests/test_speed.py::test_kem[Classic-McEliece-460896f] [gw0] [ 71%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-460896f] tests/test_speed.py::test_kem[Classic-McEliece-6688128] [gw0] [ 71%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6688128] tests/test_speed.py::test_kem[Classic-McEliece-6688128f] [gw0] [ 71%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6688128f] tests/test_speed.py::test_kem[Classic-McEliece-6960119] [gw0] [ 71%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6960119] tests/test_speed.py::test_kem[Classic-McEliece-6960119f] [gw0] [ 72%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6960119f] tests/test_speed.py::test_kem[Classic-McEliece-8192128] [gw0] [ 72%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-8192128] tests/test_speed.py::test_kem[Classic-McEliece-8192128f] [gw0] [ 72%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-8192128f] tests/test_speed.py::test_kem[HQC-128] [gw0] [ 72%] SKIPPED tests/test_speed.py::test_kem[HQC-128] tests/test_speed.py::test_kem[HQC-192] [gw0] [ 72%] SKIPPED tests/test_speed.py::test_kem[HQC-192] tests/test_speed.py::test_kem[HQC-256] [gw0] [ 72%] SKIPPED tests/test_speed.py::test_kem[HQC-256] tests/test_speed.py::test_kem[Kyber512] [gw0] [ 73%] SKIPPED tests/test_speed.py::test_kem[Kyber512] tests/test_speed.py::test_kem[Kyber768] [gw0] [ 73%] SKIPPED tests/test_speed.py::test_kem[Kyber768] tests/test_speed.py::test_kem[Kyber1024] [gw0] [ 73%] SKIPPED tests/test_speed.py::test_kem[Kyber1024] tests/test_speed.py::test_kem[ML-KEM-512-ipd] [gw0] [ 73%] SKIPPED tests/test_speed.py::test_kem[ML-KEM-512-ipd] tests/test_speed.py::test_kem[ML-KEM-512] [gw0] [ 73%] PASSED tests/test_speed.py::test_kem[ML-KEM-512] tests/test_speed.py::test_kem[ML-KEM-768-ipd] [gw0] [ 74%] SKIPPED tests/test_speed.py::test_kem[ML-KEM-768-ipd] tests/test_speed.py::test_kem[ML-KEM-768] [gw2] [ 74%] PASSED tests/test_kat.py::test_sig[Falcon-padded-1024] tests/test_kat.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw2] [ 74%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw2] [ 74%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw2] [ 74%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw2] [ 75%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw2] [ 75%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 75%] PASSED tests/test_speed.py::test_kem[ML-KEM-768] tests/test_speed.py::test_kem[ML-KEM-1024-ipd] [gw0] [ 75%] SKIPPED tests/test_speed.py::test_kem[ML-KEM-1024-ipd] tests/test_speed.py::test_kem[ML-KEM-1024] [gw2] [ 75%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw2] [ 76%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw2] [ 76%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw2] [ 76%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw2] [ 76%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_speed.py::test_kem[FrodoKEM-1344-SHAKE] [gw2] [ 76%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_speed.py::test_sig[Dilithium2] [gw2] [ 76%] SKIPPED tests/test_speed.py::test_sig[Dilithium2] tests/test_speed.py::test_sig[Dilithium3] [gw2] [ 77%] SKIPPED tests/test_speed.py::test_sig[Dilithium3] tests/test_speed.py::test_sig[Dilithium5] [gw2] [ 77%] SKIPPED tests/test_speed.py::test_sig[Dilithium5] tests/test_speed.py::test_sig[ML-DSA-44-ipd] [gw2] [ 77%] SKIPPED tests/test_speed.py::test_sig[ML-DSA-44-ipd] tests/test_speed.py::test_sig[ML-DSA-44] [gw0] [ 77%] PASSED tests/test_speed.py::test_kem[ML-KEM-1024] tests/test_speed.py::test_kem[sntrup761] [gw0] [ 77%] SKIPPED tests/test_speed.py::test_kem[sntrup761] tests/test_speed.py::test_kem[FrodoKEM-640-AES] [gw0] [ 78%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-640-AES] tests/test_speed.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 78%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-640-SHAKE] tests/test_speed.py::test_kem[FrodoKEM-976-AES] [gw0] [ 78%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-976-AES] tests/test_speed.py::test_kem[FrodoKEM-976-SHAKE] [gw0] [ 78%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-976-SHAKE] tests/test_speed.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 78%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-1344-AES] tests/test_speed.py::test_sig[Falcon-padded-1024] [gw2] [ 79%] PASSED tests/test_speed.py::test_sig[ML-DSA-44] tests/test_speed.py::test_sig[ML-DSA-65-ipd] [gw2] [ 79%] SKIPPED tests/test_speed.py::test_sig[ML-DSA-65-ipd] tests/test_speed.py::test_sig[ML-DSA-65] [gw2] [ 79%] PASSED tests/test_speed.py::test_sig[ML-DSA-65] tests/test_speed.py::test_sig[ML-DSA-87-ipd] [gw2] [ 79%] SKIPPED tests/test_speed.py::test_sig[ML-DSA-87-ipd] tests/test_speed.py::test_sig[ML-DSA-87] [gw2] [ 79%] PASSED tests/test_speed.py::test_sig[ML-DSA-87] tests/test_speed.py::test_sig[Falcon-512] [gw0] [ 80%] PASSED tests/test_speed.py::test_sig[Falcon-padded-1024] tests/test_speed.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw1] [ 80%] PASSED tests/test_mem.py::test_mem_sig[Falcon-1024] tests/test_mem.py::test_mem_sig[Falcon-padded-512] [gw0] [ 80%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 80%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw2] [ 80%] PASSED tests/test_speed.py::test_sig[Falcon-512] tests/test_speed.py::test_sig[Falcon-1024] [gw0] [ 80%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 81%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 81%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 81%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 81%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 81%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 82%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 82%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 82%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 82%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_vectors.py::test_vectors_kem[BIKE-L1] [gw0] [ 82%] SKIPPED tests/test_vectors.py::test_vectors_kem[BIKE-L1] tests/test_vectors.py::test_vectors_kem[BIKE-L3] [gw0] [ 83%] SKIPPED tests/test_vectors.py::test_vectors_kem[BIKE-L3] tests/test_vectors.py::test_vectors_kem[BIKE-L5] [gw0] [ 83%] SKIPPED tests/test_vectors.py::test_vectors_kem[BIKE-L5] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-348864] [gw0] [ 83%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-348864] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-348864f] [gw0] [ 83%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-348864f] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-460896] [gw0] [ 83%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-460896] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-460896f] [gw0] [ 84%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-460896f] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-6688128] [gw0] [ 84%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-6688128] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-6688128f] [gw0] [ 84%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-6688128f] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-6960119] [gw0] [ 84%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-6960119] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-6960119f] [gw0] [ 84%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-6960119f] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-8192128] [gw0] [ 84%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-8192128] tests/test_vectors.py::test_vectors_kem[Classic-McEliece-8192128f] [gw0] [ 85%] SKIPPED tests/test_vectors.py::test_vectors_kem[Classic-McEliece-8192128f] tests/test_vectors.py::test_vectors_kem[HQC-128] [gw0] [ 85%] SKIPPED tests/test_vectors.py::test_vectors_kem[HQC-128] tests/test_vectors.py::test_vectors_kem[HQC-192] [gw0] [ 85%] SKIPPED tests/test_vectors.py::test_vectors_kem[HQC-192] tests/test_vectors.py::test_vectors_kem[HQC-256] [gw0] [ 85%] SKIPPED tests/test_vectors.py::test_vectors_kem[HQC-256] tests/test_vectors.py::test_vectors_kem[Kyber512] [gw0] [ 85%] SKIPPED tests/test_vectors.py::test_vectors_kem[Kyber512] tests/test_vectors.py::test_vectors_kem[Kyber768] [gw0] [ 86%] SKIPPED tests/test_vectors.py::test_vectors_kem[Kyber768] tests/test_vectors.py::test_vectors_kem[Kyber1024] [gw0] [ 86%] SKIPPED tests/test_vectors.py::test_vectors_kem[Kyber1024] tests/test_vectors.py::test_vectors_kem[ML-KEM-512-ipd] [gw0] [ 86%] SKIPPED tests/test_vectors.py::test_vectors_kem[ML-KEM-512-ipd] tests/test_vectors.py::test_vectors_kem[ML-KEM-512] [gw0] [ 86%] PASSED tests/test_vectors.py::test_vectors_kem[ML-KEM-512] tests/test_vectors.py::test_vectors_kem[ML-KEM-768-ipd] [gw0] [ 86%] SKIPPED tests/test_vectors.py::test_vectors_kem[ML-KEM-768-ipd] tests/test_vectors.py::test_vectors_kem[ML-KEM-768] [gw0] [ 87%] PASSED tests/test_vectors.py::test_vectors_kem[ML-KEM-768] tests/test_vectors.py::test_vectors_kem[ML-KEM-1024-ipd] [gw0] [ 87%] SKIPPED tests/test_vectors.py::test_vectors_kem[ML-KEM-1024-ipd] tests/test_vectors.py::test_vectors_kem[ML-KEM-1024] [gw0] [ 87%] PASSED tests/test_vectors.py::test_vectors_kem[ML-KEM-1024] tests/test_vectors.py::test_vectors_kem[sntrup761] [gw0] [ 87%] SKIPPED tests/test_vectors.py::test_vectors_kem[sntrup761] tests/test_vectors.py::test_vectors_kem[FrodoKEM-640-AES] [gw0] [ 87%] SKIPPED tests/test_vectors.py::test_vectors_kem[FrodoKEM-640-AES] tests/test_vectors.py::test_vectors_kem[FrodoKEM-640-SHAKE] [gw0] [ 88%] SKIPPED tests/test_vectors.py::test_vectors_kem[FrodoKEM-640-SHAKE] tests/test_vectors.py::test_vectors_kem[FrodoKEM-976-AES] [gw0] [ 88%] SKIPPED tests/test_vectors.py::test_vectors_kem[FrodoKEM-976-AES] tests/test_vectors.py::test_vectors_kem[FrodoKEM-976-SHAKE] [gw0] [ 88%] SKIPPED tests/test_vectors.py::test_vectors_kem[FrodoKEM-976-SHAKE] tests/test_vectors.py::test_vectors_kem[FrodoKEM-1344-AES] [gw0] [ 88%] SKIPPED tests/test_vectors.py::test_vectors_kem[FrodoKEM-1344-AES] tests/test_vectors.py::test_vectors_kem[FrodoKEM-1344-SHAKE] [gw0] [ 88%] SKIPPED tests/test_vectors.py::test_vectors_kem[FrodoKEM-1344-SHAKE] tests/test_vectors.py::test_vectors_sig[Dilithium2] [gw0] [ 88%] SKIPPED tests/test_vectors.py::test_vectors_sig[Dilithium2] tests/test_vectors.py::test_vectors_sig[Dilithium3] [gw0] [ 89%] SKIPPED tests/test_vectors.py::test_vectors_sig[Dilithium3] tests/test_vectors.py::test_vectors_sig[Dilithium5] [gw0] [ 89%] SKIPPED tests/test_vectors.py::test_vectors_sig[Dilithium5] tests/test_vectors.py::test_vectors_sig[ML-DSA-44-ipd] [gw0] [ 89%] SKIPPED tests/test_vectors.py::test_vectors_sig[ML-DSA-44-ipd] tests/test_vectors.py::test_vectors_sig[ML-DSA-44] [gw0] [ 89%] PASSED tests/test_vectors.py::test_vectors_sig[ML-DSA-44] tests/test_vectors.py::test_vectors_sig[ML-DSA-65-ipd] [gw0] [ 89%] SKIPPED tests/test_vectors.py::test_vectors_sig[ML-DSA-65-ipd] tests/test_vectors.py::test_vectors_sig[ML-DSA-65] [gw0] [ 90%] PASSED tests/test_vectors.py::test_vectors_sig[ML-DSA-65] tests/test_vectors.py::test_vectors_sig[ML-DSA-87-ipd] [gw0] [ 90%] SKIPPED tests/test_vectors.py::test_vectors_sig[ML-DSA-87-ipd] tests/test_vectors.py::test_vectors_sig[ML-DSA-87] [gw0] [ 90%] PASSED tests/test_vectors.py::test_vectors_sig[ML-DSA-87] tests/test_vectors.py::test_vectors_sig[Falcon-512] [gw0] [ 90%] SKIPPED tests/test_vectors.py::test_vectors_sig[Falcon-512] tests/test_vectors.py::test_vectors_sig[Falcon-1024] [gw0] [ 90%] SKIPPED tests/test_vectors.py::test_vectors_sig[Falcon-1024] tests/test_vectors.py::test_vectors_sig[Falcon-padded-512] [gw0] [ 91%] SKIPPED tests/test_vectors.py::test_vectors_sig[Falcon-padded-512] tests/test_vectors.py::test_vectors_sig[Falcon-padded-1024] [gw0] [ 91%] SKIPPED tests/test_vectors.py::test_vectors_sig[Falcon-padded-1024] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 91%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-128f-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 91%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-128s-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 91%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-192f-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 92%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-192s-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 92%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-256f-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 92%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHA2-256s-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 92%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-128f-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 92%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-128s-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 92%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-192f-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 93%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-192s-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 93%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-256f-simple] tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 93%] SKIPPED tests/test_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-256s-simple] [gw1] [ 93%] PASSED tests/test_mem.py::test_mem_sig[Falcon-padded-512] tests/test_mem.py::test_mem_sig[Falcon-padded-1024] [gw1] [ 93%] PASSED tests/test_mem.py::test_mem_sig[Falcon-padded-1024] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128f-simple] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192f-simple] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192s-simple] [gw3] [ 94%] PASSED tests/test_cmdline.py::test_sig[Falcon-512] tests/test_cmdline.py::test_sig[Falcon-1024] [gw3] [ 95%] PASSED tests/test_cmdline.py::test_sig[Falcon-1024] tests/test_cmdline.py::test_sig[Falcon-padded-512] [gw3] [ 95%] PASSED tests/test_cmdline.py::test_sig[Falcon-padded-512] tests/test_cmdline.py::test_sig[Falcon-padded-1024] [gw3] [ 95%] PASSED tests/test_cmdline.py::test_sig[Falcon-padded-1024] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw3] [ 95%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw3] [ 95%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw3] [ 96%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw3] [ 96%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw3] [ 96%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw3] [ 96%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw3] [ 96%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw3] [ 96%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw3] [ 97%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw3] [ 97%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw3] [ 97%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw3] [ 97%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_constant_time.py::test_constant_time_kem[BIKE-L1] [gw3] [ 97%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[BIKE-L1] tests/test_constant_time.py::test_constant_time_kem[BIKE-L3] [gw3] [ 98%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[BIKE-L3] tests/test_constant_time.py::test_constant_time_kem[BIKE-L5] [gw3] [ 98%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[BIKE-L5] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864] [gw3] [ 98%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864f] [gw3] [ 98%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896] [gw3] [ 98%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896f] [gw3] [ 99%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128] [gw3] [ 99%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128f] [gw3] [ 99%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119] [gw3] [ 99%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119] [gw2] [ 99%] PASSED tests/test_speed.py::test_sig[Falcon-1024] tests/test_speed.py::test_sig[Falcon-padded-512] [gw2] [100%] PASSED tests/test_speed.py::test_sig[Falcon-padded-512] ================= 128 passed, 397 skipped in 322.96s (0:05:22) ================= + RPM_EC=0 ++ jobs -p + exit 0 Processing files: liboqs-0.10.0-2.fc41.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.KZcQci + umask 022 + cd /builddir/build/BUILD + cd liboqs-0.10.0 + LICENSEDIR=/builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/share/licenses/liboqs + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/share/licenses/liboqs + cp -pr /builddir/build/BUILD/liboqs-0.10.0/LICENSE.txt /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64/usr/share/licenses/liboqs + RPM_EC=0 ++ jobs -p + exit 0 Provides: liboqs = 0.10.0-2.fc41 liboqs(x86-64) = 0.10.0-2.fc41 liboqs.so.5()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) rtld(GNU_HASH) Processing files: liboqs-devel-0.10.0-2.fc41.x86_64 Provides: cmake(liboqs) = 0.10.0 liboqs-devel = 0.10.0-2.fc41 liboqs-devel(x86-64) = 0.10.0-2.fc41 pkgconfig(liboqs) = 0.10.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config cmake-filesystem(x86-64) liboqs.so.5()(64bit) pkgconfig(openssl) Processing files: liboqs-debugsource-0.10.0-2.fc41.x86_64 Provides: liboqs-debugsource = 0.10.0-2.fc41 liboqs-debugsource(x86-64) = 0.10.0-2.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: liboqs-debuginfo-0.10.0-2.fc41.x86_64 Provides: debuginfo(build-id) = 2a1da375a053844348bbfd06f395286173001d77 liboqs-debuginfo = 0.10.0-2.fc41 liboqs-debuginfo(x86-64) = 0.10.0-2.fc41 liboqs.so.0.10.0-0.10.0-2.fc41.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: liboqs-debugsource(x86-64) = 0.10.0-2.fc41 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64 Wrote: /builddir/build/RPMS/liboqs-devel-0.10.0-2.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/liboqs-0.10.0-2.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/liboqs-debugsource-0.10.0-2.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/liboqs-debuginfo-0.10.0-2.fc41.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.DLIZ7B + umask 022 + cd /builddir/build/BUILD + cd liboqs-0.10.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/liboqs-0.10.0-2.fc41.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.qmUnqB + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/liboqs-0.10.0-SPECPARTS + rm -rf liboqs-0.10.0 liboqs-0.10.0.gemspec + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild liboqs-0.10.0-2.fc41.src.rpm Finish: build phase for liboqs-0.10.0-2.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-rawhide-x86_64-1713957583.503450/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/liboqs-0.10.0-2.fc41.src.rpm) Config(child) 6 minutes 32 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "liboqs-devel", "epoch": null, "version": "0.10.0", "release": "2.fc41", "arch": "x86_64" }, { "name": "liboqs-debuginfo", "epoch": null, "version": "0.10.0", "release": "2.fc41", "arch": "x86_64" }, { "name": "liboqs", "epoch": null, "version": "0.10.0", "release": "2.fc41", "arch": "src" }, { "name": "liboqs", "epoch": null, "version": "0.10.0", "release": "2.fc41", "arch": "x86_64" }, { "name": "liboqs-debugsource", "epoch": null, "version": "0.10.0", "release": "2.fc41", "arch": "x86_64" } ] } RPMResults finished