Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c10b' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/8116364-fedora-41-x86_64 --chroot fedora-41-x86_64 Version: 1.0 PID: 6947 Logging PID: 6948 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 8116364, 'buildroot_pkgs': [], 'chroot': 'fedora-41-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': '0e7343e344ea52490dfcb877b5a74f09fec60345', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/ueno/liboqs/liboqs', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'liboqs', 'package_version': '0.11.0-2', 'project_dirname': 'liboqs', 'project_name': 'liboqs', 'project_owner': 'ueno', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/ueno/liboqs/fedora-41-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'ueno/liboqs--ueno', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'storage': 0, 'submitter': 'ueno', 'tags': [], 'task_id': '8116364-fedora-41-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/ueno/liboqs/liboqs /var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/ueno/liboqs/liboqs', '/var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs'... Running: git checkout 0e7343e344ea52490dfcb877b5a74f09fec60345 -- cmd: ['git', 'checkout', '0e7343e344ea52490dfcb877b5a74f09fec60345', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs rc: 0 stdout: stderr: Note: switching to '0e7343e344ea52490dfcb877b5a74f09fec60345'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 0e7343e automatic import of liboqs Running: dist-git-client sources cmd: ['dist-git-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading 0.11.0.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o 0.11.0.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/ueno/liboqs/liboqs/0.11.0.tar.gz/md5/78987050a1cd08dcf98983964836014c/0.11.0.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 8032k 100 8032k 0 0 41.0M 0 --:--:-- --:--:-- --:--:-- 41.0M INFO: Reading stdout from command: md5sum 0.11.0.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs/liboqs.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1728349343.441984 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.9 starting (python version = 3.12.1, NVR = mock-5.9-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs/liboqs.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1728349343.441984 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs/liboqs.spec) Config(fedora-41-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.9 INFO: Mock Version: 5.9 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-x86_64-bootstrap-1728349343.441984/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:41 INFO: Pulling image: registry.fedoraproject.org/fedora:41 INFO: Copy content of container registry.fedoraproject.org/fedora:41 to /var/lib/mock/fedora-41-x86_64-bootstrap-1728349343.441984/root INFO: Checking that registry.fedoraproject.org/fedora:41 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:41 with podman image mount INFO: image registry.fedoraproject.org/fedora:41 as /var/lib/containers/storage/overlay/235841db8784fe7d0447b027207a6784cc2861ee578f6fda51c59150d70ed3df/merged INFO: umounting image registry.fedoraproject.org/fedora:41 (/var/lib/containers/storage/overlay/235841db8784fe7d0447b027207a6784cc2861ee578f6fda51c59150d70ed3df/merged) with podman image umount INFO: Package manager dnf5 detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-x86_64-1728349343.441984/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf5 detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.x86_64 rpm-sequoia-1.7.0-2.fc41.x86_64 dnf5-5.2.6.2-1.fc41.x86_64 dnf5-plugins-5.2.6.2-1.fc41.x86_64 Start: installing minimal buildroot with dnf5 Updating and loading repositories: updates 100% | 134.0 KiB/s | 31.8 KiB | 00m00s fedora 100% | 5.5 MiB/s | 35.5 MiB | 00m06s Copr repository 100% | 19.8 KiB/s | 1.6 KiB | 00m00s Repositories loaded. Package Arch Version Repository Size Installing group/module packages: bash x86_64 5.2.32-1.fc41 fedora 8.2 MiB bzip2 x86_64 1.0.8-19.fc41 fedora 95.7 KiB coreutils x86_64 9.5-10.fc41 fedora 5.6 MiB cpio x86_64 2.15-2.fc41 fedora 1.1 MiB diffutils x86_64 3.10-8.fc41 fedora 1.6 MiB fedora-release-common noarch 41-0.21 fedora 19.4 KiB findutils x86_64 1:4.10.0-4.fc41 fedora 1.8 MiB gawk x86_64 5.3.0-4.fc41 fedora 1.7 MiB glibc-minimal-langpack x86_64 2.40-3.fc41 fedora 0.0 B grep x86_64 3.11-9.fc41 fedora 1.0 MiB gzip x86_64 1.13-2.fc41 fedora 389.0 KiB info x86_64 7.1-3.fc41 fedora 361.8 KiB patch x86_64 2.7.6-25.fc41 fedora 266.7 KiB redhat-rpm-config noarch 293-1.fc41 fedora 183.5 KiB rpm-build x86_64 4.19.94-1.fc41 fedora 194.3 KiB sed x86_64 4.9-3.fc41 fedora 861.5 KiB shadow-utils x86_64 2:4.15.1-11.fc41 fedora 4.1 MiB tar x86_64 2:1.35-4.fc41 fedora 2.9 MiB unzip x86_64 6.0-64.fc41 fedora 386.8 KiB util-linux x86_64 2.40.2-4.fc41 fedora 3.7 MiB which x86_64 2.21-42.fc41 fedora 80.2 KiB xz x86_64 1:5.6.2-2.fc41 fedora 1.2 MiB Installing dependencies: add-determinism x86_64 0.3.6-1.fc41 fedora 2.2 MiB alternatives x86_64 1.30-1.fc41 fedora 66.3 KiB ansible-srpm-macros noarch 1-16.fc41 fedora 35.7 KiB audit-libs x86_64 4.0.2-1.fc41 fedora 331.3 KiB authselect x86_64 1.5.0-7.fc41 fedora 153.5 KiB authselect-libs x86_64 1.5.0-7.fc41 fedora 818.3 KiB basesystem noarch 11-21.fc41 fedora 0.0 B binutils x86_64 2.43.1-2.fc41 fedora 27.5 MiB build-reproducibility-srpm-macros noarch 0.3.6-1.fc41 fedora 735.0 B bzip2-libs x86_64 1.0.8-19.fc41 fedora 80.7 KiB ca-certificates noarch 2024.2.69_v8.0.401-1.0.fc41 fedora 2.4 MiB coreutils-common x86_64 9.5-10.fc41 fedora 11.2 MiB cracklib x86_64 2.9.11-6.fc41 fedora 238.9 KiB crypto-policies noarch 20240826-1.gite824389.fc41 fedora 136.9 KiB curl x86_64 8.9.1-2.fc41 fedora 796.2 KiB cyrus-sasl-lib x86_64 2.1.28-27.fc41 fedora 2.3 MiB debugedit x86_64 5.0-17.fc41 fedora 199.3 KiB dwz x86_64 0.15-7.fc41 fedora 290.9 KiB ed x86_64 1.20.2-2.fc41 fedora 146.9 KiB efi-srpm-macros noarch 5-12.fc41 fedora 40.1 KiB elfutils x86_64 0.191-8.fc41 fedora 2.6 MiB elfutils-debuginfod-client x86_64 0.191-8.fc41 fedora 64.9 KiB elfutils-default-yama-scope noarch 0.191-8.fc41 fedora 1.8 KiB elfutils-libelf x86_64 0.191-8.fc41 fedora 1.2 MiB elfutils-libs x86_64 0.191-8.fc41 fedora 646.2 KiB fedora-gpg-keys noarch 41-0.5 fedora 126.4 KiB fedora-release noarch 41-0.21 fedora 0.0 B fedora-release-identity-basic noarch 41-0.21 fedora 684.0 B fedora-repos noarch 41-0.5 fedora 4.9 KiB file x86_64 5.45-7.fc41 fedora 103.5 KiB file-libs x86_64 5.45-7.fc41 fedora 9.9 MiB filesystem x86_64 3.18-23.fc41 fedora 106.0 B fonts-srpm-macros noarch 1:2.0.5-17.fc41 fedora 55.8 KiB forge-srpm-macros noarch 0.3.2-1.fc41 fedora 39.0 KiB fpc-srpm-macros noarch 1.3-13.fc41 fedora 144.0 B gdb-minimal x86_64 15.1-1.fc41 fedora 13.0 MiB gdbm x86_64 1:1.23-7.fc41 fedora 460.9 KiB gdbm-libs x86_64 1:1.23-7.fc41 fedora 121.9 KiB ghc-srpm-macros noarch 1.9.1-2.fc41 fedora 747.0 B glibc x86_64 2.40-3.fc41 fedora 6.7 MiB glibc-common x86_64 2.40-3.fc41 fedora 1.0 MiB glibc-gconv-extra x86_64 2.40-3.fc41 fedora 8.0 MiB gmp x86_64 1:6.3.0-2.fc41 fedora 811.4 KiB gnat-srpm-macros noarch 6-6.fc41 fedora 1.0 KiB go-srpm-macros noarch 3.6.0-3.fc41 fedora 60.8 KiB jansson x86_64 2.13.1-10.fc41 fedora 88.3 KiB kernel-srpm-macros noarch 1.0-24.fc41 fedora 1.9 KiB keyutils-libs x86_64 1.6.3-4.fc41 fedora 54.4 KiB krb5-libs x86_64 1.21.3-2.fc41 fedora 2.3 MiB libacl x86_64 2.3.2-2.fc41 fedora 40.0 KiB libarchive x86_64 3.7.4-3.fc41 fedora 922.6 KiB libattr x86_64 2.5.2-4.fc41 fedora 28.5 KiB libblkid x86_64 2.40.2-4.fc41 fedora 258.5 KiB libbrotli x86_64 1.1.0-5.fc41 fedora 837.6 KiB libcap x86_64 2.70-4.fc41 fedora 220.2 KiB libcap-ng x86_64 0.8.5-3.fc41 fedora 69.2 KiB libcom_err x86_64 1.47.1-3.fc41 fedora 67.2 KiB libcurl x86_64 8.9.1-2.fc41 fedora 818.1 KiB libeconf x86_64 0.6.2-3.fc41 fedora 58.0 KiB libevent x86_64 2.1.12-14.fc41 fedora 895.7 KiB libfdisk x86_64 2.40.2-4.fc41 fedora 362.9 KiB libffi x86_64 3.4.6-3.fc41 fedora 86.4 KiB libgcc x86_64 14.2.1-3.fc41 fedora 274.6 KiB libgomp x86_64 14.2.1-3.fc41 fedora 523.5 KiB libidn2 x86_64 2.3.7-2.fc41 fedora 329.1 KiB libmount x86_64 2.40.2-4.fc41 fedora 351.8 KiB libnghttp2 x86_64 1.62.1-2.fc41 fedora 166.1 KiB libnsl2 x86_64 2.0.1-2.fc41 fedora 57.9 KiB libpkgconf x86_64 2.3.0-1.fc41 fedora 78.2 KiB libpsl x86_64 0.21.5-4.fc41 fedora 80.5 KiB libpwquality x86_64 1.4.5-11.fc41 fedora 417.8 KiB libselinux x86_64 3.7-5.fc41 fedora 181.0 KiB libsemanage x86_64 3.7-2.fc41 fedora 293.5 KiB libsepol x86_64 3.7-2.fc41 fedora 817.8 KiB libsmartcols x86_64 2.40.2-4.fc41 fedora 180.4 KiB libssh x86_64 0.10.6-8.fc41 fedora 513.3 KiB libssh-config noarch 0.10.6-8.fc41 fedora 277.0 B libstdc++ x86_64 14.2.1-3.fc41 fedora 2.8 MiB libtasn1 x86_64 4.19.0-9.fc41 fedora 175.7 KiB libtirpc x86_64 1.3.5-0.fc41 fedora 202.7 KiB libtool-ltdl x86_64 2.4.7-12.fc41 fedora 66.2 KiB libunistring x86_64 1.1-8.fc41 fedora 1.7 MiB libutempter x86_64 1.2.1-15.fc41 fedora 57.7 KiB libuuid x86_64 2.40.2-4.fc41 fedora 37.5 KiB libverto x86_64 0.3.2-9.fc41 fedora 29.5 KiB libxcrypt x86_64 4.4.36-7.fc41 fedora 266.8 KiB libxml2 x86_64 2.12.8-2.fc41 fedora 1.7 MiB libzstd x86_64 1.5.6-2.fc41 fedora 795.9 KiB lua-libs x86_64 5.4.6-6.fc41 fedora 285.0 KiB lua-srpm-macros noarch 1-14.fc41 fedora 1.3 KiB lz4-libs x86_64 1.10.0-1.fc41 fedora 145.5 KiB mpfr x86_64 4.2.1-5.fc41 fedora 832.1 KiB ncurses-base noarch 6.5-2.20240629.fc41 fedora 326.3 KiB ncurses-libs x86_64 6.5-2.20240629.fc41 fedora 975.2 KiB ocaml-srpm-macros noarch 10-3.fc41 fedora 1.9 KiB openblas-srpm-macros noarch 2-18.fc41 fedora 112.0 B openldap x86_64 2.6.8-5.fc41 fedora 644.2 KiB openssl-libs x86_64 1:3.2.2-9.fc41 fedora 7.8 MiB p11-kit x86_64 0.25.5-3.fc41 fedora 2.2 MiB p11-kit-trust x86_64 0.25.5-3.fc41 fedora 391.4 KiB package-notes-srpm-macros noarch 0.5-12.fc41 fedora 1.6 KiB pam x86_64 1.6.1-5.fc41 fedora 1.8 MiB pam-libs x86_64 1.6.1-5.fc41 fedora 139.0 KiB pcre2 x86_64 10.44-1.fc41.1 fedora 653.5 KiB pcre2-syntax noarch 10.44-1.fc41.1 fedora 251.6 KiB perl-srpm-macros noarch 1-56.fc41 fedora 861.0 B pkgconf x86_64 2.3.0-1.fc41 fedora 88.6 KiB pkgconf-m4 noarch 2.3.0-1.fc41 fedora 14.4 KiB pkgconf-pkg-config x86_64 2.3.0-1.fc41 fedora 989.0 B popt x86_64 1.19-7.fc41 fedora 136.9 KiB publicsuffix-list-dafsa noarch 20240107-4.fc41 fedora 67.5 KiB pyproject-srpm-macros noarch 1.15.0-1.fc41 fedora 1.9 KiB python-srpm-macros noarch 3.13-3.fc41 fedora 51.0 KiB qt5-srpm-macros noarch 5.15.15-1.fc41 fedora 500.0 B qt6-srpm-macros noarch 6.7.2-3.fc41 fedora 456.0 B readline x86_64 8.2-10.fc41 fedora 493.2 KiB rpm x86_64 4.19.94-1.fc41 fedora 3.1 MiB rpm-build-libs x86_64 4.19.94-1.fc41 fedora 206.7 KiB rpm-libs x86_64 4.19.94-1.fc41 fedora 721.9 KiB rpm-sequoia x86_64 1.7.0-2.fc41 fedora 2.4 MiB rust-srpm-macros noarch 26.3-3.fc41 fedora 4.8 KiB setup noarch 2.15.0-5.fc41 fedora 720.7 KiB sqlite-libs x86_64 3.46.1-1.fc41 fedora 1.4 MiB systemd-libs x86_64 256.6-1.fc41 fedora 2.0 MiB util-linux-core x86_64 2.40.2-4.fc41 fedora 1.5 MiB xxhash-libs x86_64 0.8.2-3.fc41 fedora 88.5 KiB xz-libs x86_64 1:5.6.2-2.fc41 fedora 214.4 KiB zig-srpm-macros noarch 1-3.fc41 fedora 1.1 KiB zip x86_64 3.0-41.fc41 fedora 703.2 KiB zlib-ng-compat x86_64 2.1.7-3.fc41 fedora 134.0 KiB zstd x86_64 1.5.6-2.fc41 fedora 1.7 MiB Installing groups: Buildsystem building group Transaction Summary: Installing: 153 packages Total size of inbound packages is 53 MiB. Need to download 53 MiB. After this operation, 180 MiB extra will be used (install 180 MiB, remove 0 B). [ 1/153] bzip2-0:1.0.8-19.fc41.x86_64 100% | 155.9 KiB/s | 52.5 KiB | 00m00s [ 2/153] cpio-0:2.15-2.fc41.x86_64 100% | 1.1 MiB/s | 291.8 KiB | 00m00s [ 3/153] coreutils-0:9.5-10.fc41.x86_6 100% | 1.6 MiB/s | 1.1 MiB | 00m01s [ 4/153] fedora-release-common-0:41-0. 100% | 274.9 KiB/s | 22.8 KiB | 00m00s [ 5/153] bash-0:5.2.32-1.fc41.x86_64 100% | 2.4 MiB/s | 1.8 MiB | 00m01s [ 6/153] diffutils-0:3.10-8.fc41.x86_6 100% | 2.4 MiB/s | 405.4 KiB | 00m00s [ 7/153] findutils-1:4.10.0-4.fc41.x86 100% | 6.1 MiB/s | 548.5 KiB | 00m00s [ 8/153] glibc-minimal-langpack-0:2.40 100% | 1.4 MiB/s | 124.0 KiB | 00m00s [ 9/153] grep-0:3.11-9.fc41.x86_64 100% | 3.4 MiB/s | 299.7 KiB | 00m00s [ 10/153] gzip-0:1.13-2.fc41.x86_64 100% | 2.0 MiB/s | 170.2 KiB | 00m00s [ 11/153] info-0:7.1-3.fc41.x86_64 100% | 2.1 MiB/s | 182.5 KiB | 00m00s [ 12/153] patch-0:2.7.6-25.fc41.x86_64 100% | 1.5 MiB/s | 131.0 KiB | 00m00s [ 13/153] redhat-rpm-config-0:293-1.fc4 100% | 988.5 KiB/s | 82.0 KiB | 00m00s [ 14/153] rpm-build-0:4.19.94-1.fc41.x8 100% | 987.4 KiB/s | 82.9 KiB | 00m00s [ 15/153] sed-0:4.9-3.fc41.x86_64 100% | 3.6 MiB/s | 317.7 KiB | 00m00s [ 16/153] unzip-0:6.0-64.fc41.x86_64 100% | 2.0 MiB/s | 184.9 KiB | 00m00s [ 17/153] shadow-utils-2:4.15.1-11.fc41 100% | 7.7 MiB/s | 1.3 MiB | 00m00s [ 18/153] which-0:2.21-42.fc41.x86_64 100% | 500.7 KiB/s | 41.6 KiB | 00m00s [ 19/153] xz-1:5.6.2-2.fc41.x86_64 100% | 5.3 MiB/s | 471.5 KiB | 00m00s [ 20/153] tar-2:1.35-4.fc41.x86_64 100% | 3.2 MiB/s | 860.7 KiB | 00m00s [ 21/153] gawk-0:5.3.0-4.fc41.x86_64 100% | 6.1 MiB/s | 1.1 MiB | 00m00s [ 22/153] util-linux-0:2.40.2-4.fc41.x8 100% | 7.1 MiB/s | 1.2 MiB | 00m00s [ 23/153] filesystem-0:3.18-23.fc41.x86 100% | 6.3 MiB/s | 1.1 MiB | 00m00s [ 24/153] ncurses-libs-0:6.5-2.20240629 100% | 3.8 MiB/s | 334.0 KiB | 00m00s [ 25/153] bzip2-libs-0:1.0.8-19.fc41.x8 100% | 495.3 KiB/s | 41.1 KiB | 00m00s [ 26/153] gmp-1:6.3.0-2.fc41.x86_64 100% | 3.5 MiB/s | 318.0 KiB | 00m00s [ 27/153] glibc-0:2.40-3.fc41.x86_64 100% | 8.7 MiB/s | 2.2 MiB | 00m00s [ 28/153] libacl-0:2.3.2-2.fc41.x86_64 100% | 295.2 KiB/s | 24.5 KiB | 00m00s [ 29/153] libattr-0:2.5.2-4.fc41.x86_64 100% | 218.9 KiB/s | 18.2 KiB | 00m00s [ 30/153] coreutils-common-0:9.5-10.fc4 100% | 8.5 MiB/s | 2.1 MiB | 00m00s [ 31/153] libcap-0:2.70-4.fc41.x86_64 100% | 1.0 MiB/s | 86.7 KiB | 00m00s [ 32/153] libselinux-0:3.7-5.fc41.x86_6 100% | 1.0 MiB/s | 87.8 KiB | 00m00s [ 33/153] fedora-repos-0:41-0.5.noarch 100% | 110.4 KiB/s | 9.2 KiB | 00m00s [ 34/153] glibc-common-0:2.40-3.fc41.x8 100% | 4.6 MiB/s | 412.3 KiB | 00m00s [ 35/153] pcre2-0:10.44-1.fc41.1.x86_64 100% | 2.8 MiB/s | 243.1 KiB | 00m00s [ 36/153] ed-0:1.20.2-2.fc41.x86_64 100% | 985.7 KiB/s | 81.8 KiB | 00m00s [ 37/153] openssl-libs-1:3.2.2-9.fc41.x 100% | 9.2 MiB/s | 2.3 MiB | 00m00s [ 38/153] ansible-srpm-macros-0:1-16.fc 100% | 250.3 KiB/s | 20.8 KiB | 00m00s [ 39/153] build-reproducibility-srpm-ma 100% | 127.8 KiB/s | 10.6 KiB | 00m00s [ 40/153] dwz-0:0.15-7.fc41.x86_64 100% | 1.6 MiB/s | 138.0 KiB | 00m00s [ 41/153] efi-srpm-macros-0:5-12.fc41.n 100% | 269.6 KiB/s | 22.4 KiB | 00m00s [ 42/153] file-0:5.45-7.fc41.x86_64 100% | 591.9 KiB/s | 49.1 KiB | 00m00s [ 43/153] fonts-srpm-macros-1:2.0.5-17. 100% | 324.9 KiB/s | 27.0 KiB | 00m00s [ 44/153] forge-srpm-macros-0:0.3.2-1.f 100% | 237.4 KiB/s | 19.7 KiB | 00m00s [ 45/153] fpc-srpm-macros-0:1.3-13.fc41 100% | 95.9 KiB/s | 8.0 KiB | 00m00s [ 46/153] ghc-srpm-macros-0:1.9.1-2.fc4 100% | 109.1 KiB/s | 9.1 KiB | 00m00s [ 47/153] gnat-srpm-macros-0:6-6.fc41.n 100% | 107.9 KiB/s | 9.0 KiB | 00m00s [ 48/153] go-srpm-macros-0:3.6.0-3.fc41 100% | 336.8 KiB/s | 28.0 KiB | 00m00s [ 49/153] kernel-srpm-macros-0:1.0-24.f 100% | 118.9 KiB/s | 9.9 KiB | 00m00s [ 50/153] lua-srpm-macros-0:1-14.fc41.n 100% | 107.0 KiB/s | 8.9 KiB | 00m00s [ 51/153] ocaml-srpm-macros-0:10-3.fc41 100% | 110.8 KiB/s | 9.2 KiB | 00m00s [ 52/153] openblas-srpm-macros-0:2-18.f 100% | 92.9 KiB/s | 7.7 KiB | 00m00s [ 53/153] package-notes-srpm-macros-0:0 100% | 118.4 KiB/s | 9.8 KiB | 00m00s [ 54/153] perl-srpm-macros-0:1-56.fc41. 100% | 102.6 KiB/s | 8.5 KiB | 00m00s [ 55/153] pyproject-srpm-macros-0:1.15. 100% | 163.7 KiB/s | 13.6 KiB | 00m00s [ 56/153] python-srpm-macros-0:3.13-3.f 100% | 285.8 KiB/s | 23.7 KiB | 00m00s [ 57/153] qt5-srpm-macros-0:5.15.15-1.f 100% | 107.2 KiB/s | 8.9 KiB | 00m00s [ 58/153] qt6-srpm-macros-0:6.7.2-3.fc4 100% | 110.0 KiB/s | 9.1 KiB | 00m00s [ 59/153] rpm-0:4.19.94-1.fc41.x86_64 100% | 5.9 MiB/s | 547.6 KiB | 00m00s [ 60/153] rust-srpm-macros-0:26.3-3.fc4 100% | 142.4 KiB/s | 12.1 KiB | 00m00s [ 61/153] zig-srpm-macros-0:1-3.fc41.no 100% | 97.9 KiB/s | 8.1 KiB | 00m00s [ 62/153] zip-0:3.0-41.fc41.x86_64 100% | 3.0 MiB/s | 264.8 KiB | 00m00s [ 63/153] debugedit-0:5.0-17.fc41.x86_6 100% | 942.1 KiB/s | 80.1 KiB | 00m00s [ 64/153] elfutils-0:0.191-8.fc41.x86_6 100% | 5.9 MiB/s | 529.4 KiB | 00m00s [ 65/153] elfutils-libelf-0:0.191-8.fc4 100% | 2.4 MiB/s | 207.6 KiB | 00m00s [ 66/153] libarchive-0:3.7.4-3.fc41.x86 100% | 4.5 MiB/s | 409.2 KiB | 00m00s [ 67/153] popt-0:1.19-7.fc41.x86_64 100% | 794.2 KiB/s | 65.9 KiB | 00m00s [ 68/153] readline-0:8.2-10.fc41.x86_64 100% | 2.4 MiB/s | 213.2 KiB | 00m00s [ 69/153] rpm-build-libs-0:4.19.94-1.fc 100% | 1.2 MiB/s | 99.1 KiB | 00m00s [ 70/153] rpm-libs-0:4.19.94-1.fc41.x86 100% | 3.6 MiB/s | 309.5 KiB | 00m00s [ 71/153] zstd-0:1.5.6-2.fc41.x86_64 100% | 5.3 MiB/s | 481.5 KiB | 00m00s [ 72/153] audit-libs-0:4.0.2-1.fc41.x86 100% | 1.4 MiB/s | 126.2 KiB | 00m00s [ 73/153] libeconf-0:0.6.2-3.fc41.x86_6 100% | 387.7 KiB/s | 32.2 KiB | 00m00s [ 74/153] libsemanage-0:3.7-2.fc41.x86_ 100% | 1.4 MiB/s | 116.3 KiB | 00m00s [ 75/153] libxcrypt-0:4.4.36-7.fc41.x86 100% | 1.4 MiB/s | 118.5 KiB | 00m00s [ 76/153] pam-libs-0:1.6.1-5.fc41.x86_6 100% | 690.8 KiB/s | 57.3 KiB | 00m00s [ 77/153] setup-0:2.15.0-5.fc41.noarch 100% | 1.8 MiB/s | 154.4 KiB | 00m00s [ 78/153] xz-libs-1:5.6.2-2.fc41.x86_64 100% | 1.3 MiB/s | 111.8 KiB | 00m00s [ 79/153] mpfr-0:4.2.1-5.fc41.x86_64 100% | 3.9 MiB/s | 346.3 KiB | 00m00s [ 80/153] libblkid-0:2.40.2-4.fc41.x86_ 100% | 1.4 MiB/s | 124.7 KiB | 00m00s [ 81/153] libcap-ng-0:0.8.5-3.fc41.x86_ 100% | 387.6 KiB/s | 32.6 KiB | 00m00s [ 82/153] libfdisk-0:2.40.2-4.fc41.x86_ 100% | 1.8 MiB/s | 159.8 KiB | 00m00s [ 83/153] libsmartcols-0:2.40.2-4.fc41. 100% | 164.8 KiB/s | 83.7 KiB | 00m01s [ 84/153] libmount-0:2.40.2-4.fc41.x86_ 100% | 263.2 KiB/s | 155.5 KiB | 00m01s [ 85/153] libuuid-0:2.40.2-4.fc41.x86_6 100% | 350.9 KiB/s | 29.1 KiB | 00m00s [ 86/153] util-linux-core-0:2.40.2-4.fc 100% | 5.8 MiB/s | 537.2 KiB | 00m00s [ 87/153] systemd-libs-0:256.6-1.fc41.x 100% | 4.2 MiB/s | 730.9 KiB | 00m00s [ 88/153] zlib-ng-compat-0:2.1.7-3.fc41 100% | 936.6 KiB/s | 77.7 KiB | 00m00s [ 89/153] libutempter-0:1.2.1-15.fc41.x 100% | 35.0 KiB/s | 26.6 KiB | 00m01s [ 90/153] basesystem-0:11-21.fc41.noarc 100% | 88.8 KiB/s | 7.4 KiB | 00m00s [ 91/153] libgcc-0:14.2.1-3.fc41.x86_64 100% | 1.5 MiB/s | 133.3 KiB | 00m00s [ 92/153] ncurses-base-0:6.5-2.20240629 100% | 1.0 MiB/s | 88.3 KiB | 00m00s [ 93/153] libsepol-0:3.7-2.fc41.x86_64 100% | 3.9 MiB/s | 342.2 KiB | 00m00s [ 94/153] crypto-policies-0:20240826-1. 100% | 1.1 MiB/s | 94.5 KiB | 00m00s [ 95/153] glibc-gconv-extra-0:2.40-3.fc 100% | 5.0 MiB/s | 1.7 MiB | 00m00s [ 96/153] ca-certificates-0:2024.2.69_v 100% | 5.1 MiB/s | 871.2 KiB | 00m00s [ 97/153] fedora-gpg-keys-0:41-0.5.noar 100% | 1.6 MiB/s | 133.6 KiB | 00m00s [ 98/153] pcre2-syntax-0:10.44-1.fc41.1 100% | 1.7 MiB/s | 149.9 KiB | 00m00s [ 99/153] file-libs-0:5.45-7.fc41.x86_6 100% | 8.3 MiB/s | 762.0 KiB | 00m00s [100/153] curl-0:8.9.1-2.fc41.x86_64 100% | 3.6 MiB/s | 315.1 KiB | 00m00s [101/153] add-determinism-0:0.3.6-1.fc4 100% | 4.9 MiB/s | 851.8 KiB | 00m00s [102/153] elfutils-libs-0:0.191-8.fc41. 100% | 3.0 MiB/s | 257.5 KiB | 00m00s [103/153] elfutils-debuginfod-client-0: 100% | 448.6 KiB/s | 37.2 KiB | 00m00s [104/153] libzstd-0:1.5.6-2.fc41.x86_64 100% | 3.5 MiB/s | 310.3 KiB | 00m00s [105/153] libstdc++-0:14.2.1-3.fc41.x86 100% | 5.0 MiB/s | 887.8 KiB | 00m00s [106/153] lz4-libs-0:1.10.0-1.fc41.x86_ 100% | 831.6 KiB/s | 70.7 KiB | 00m00s [107/153] lua-libs-0:5.4.6-6.fc41.x86_6 100% | 1.4 MiB/s | 132.0 KiB | 00m00s [108/153] libxml2-0:2.12.8-2.fc41.x86_6 100% | 1.8 MiB/s | 687.3 KiB | 00m00s [109/153] rpm-sequoia-0:1.7.0-2.fc41.x8 100% | 2.4 MiB/s | 892.5 KiB | 00m00s [110/153] elfutils-default-yama-scope-0 100% | 133.7 KiB/s | 12.3 KiB | 00m00s [111/153] sqlite-libs-0:3.46.1-1.fc41.x 100% | 1.5 MiB/s | 712.7 KiB | 00m00s [112/153] libgomp-0:14.2.1-3.fc41.x86_6 100% | 479.8 KiB/s | 354.1 KiB | 00m01s [113/153] authselect-0:1.5.0-7.fc41.x86 100% | 1.7 MiB/s | 145.7 KiB | 00m00s [114/153] gdbm-libs-1:1.23-7.fc41.x86_6 100% | 678.3 KiB/s | 56.3 KiB | 00m00s [115/153] pam-0:1.6.1-5.fc41.x86_64 100% | 2.2 MiB/s | 554.0 KiB | 00m00s [116/153] libnsl2-0:2.0.1-2.fc41.x86_64 100% | 356.7 KiB/s | 29.6 KiB | 00m00s [117/153] authselect-libs-0:1.5.0-7.fc4 100% | 507.3 KiB/s | 218.1 KiB | 00m00s [118/153] libpwquality-0:1.4.5-11.fc41. 100% | 1.4 MiB/s | 119.0 KiB | 00m00s [119/153] libtirpc-0:1.3.5-0.fc41.x86_6 100% | 1.1 MiB/s | 94.2 KiB | 00m00s [120/153] cracklib-0:2.9.11-6.fc41.x86_ 100% | 1.1 MiB/s | 92.1 KiB | 00m00s [121/153] libcom_err-0:1.47.1-3.fc41.x8 100% | 307.1 KiB/s | 26.4 KiB | 00m00s [122/153] keyutils-libs-0:1.6.3-4.fc41. 100% | 355.6 KiB/s | 31.6 KiB | 00m00s [123/153] libverto-0:0.3.2-9.fc41.x86_6 100% | 227.4 KiB/s | 20.7 KiB | 00m00s [124/153] alternatives-0:1.30-1.fc41.x8 100% | 482.5 KiB/s | 42.5 KiB | 00m00s [125/153] krb5-libs-0:1.21.3-2.fc41.x86 100% | 2.1 MiB/s | 757.4 KiB | 00m00s [126/153] jansson-0:2.13.1-10.fc41.x86_ 100% | 535.3 KiB/s | 44.4 KiB | 00m00s [127/153] pkgconf-pkg-config-0:2.3.0-1. 100% | 120.6 KiB/s | 10.0 KiB | 00m00s [128/153] pkgconf-0:2.3.0-1.fc41.x86_64 100% | 544.6 KiB/s | 45.2 KiB | 00m00s [129/153] pkgconf-m4-0:2.3.0-1.fc41.noa 100% | 172.5 KiB/s | 14.3 KiB | 00m00s [130/153] libpkgconf-0:2.3.0-1.fc41.x86 100% | 463.7 KiB/s | 38.5 KiB | 00m00s [131/153] gdbm-1:1.23-7.fc41.x86_64 100% | 1.8 MiB/s | 151.8 KiB | 00m00s [132/153] libffi-0:3.4.6-3.fc41.x86_64 100% | 481.2 KiB/s | 39.9 KiB | 00m00s [133/153] libtasn1-0:4.19.0-9.fc41.x86_ 100% | 894.1 KiB/s | 74.2 KiB | 00m00s [134/153] p11-kit-trust-0:0.25.5-3.fc41 100% | 1.5 MiB/s | 132.1 KiB | 00m00s [135/153] p11-kit-0:0.25.5-3.fc41.x86_6 100% | 1.9 MiB/s | 490.9 KiB | 00m00s [136/153] fedora-release-0:41-0.21.noar 100% | 145.2 KiB/s | 12.1 KiB | 00m00s [137/153] xxhash-libs-0:0.8.2-3.fc41.x8 100% | 447.2 KiB/s | 37.1 KiB | 00m00s [138/153] fedora-release-identity-basic 100% | 154.8 KiB/s | 12.8 KiB | 00m00s [139/153] libcurl-0:8.9.1-2.fc41.x86_64 100% | 4.1 MiB/s | 361.9 KiB | 00m00s [140/153] libbrotli-0:1.1.0-5.fc41.x86_ 100% | 3.9 MiB/s | 340.5 KiB | 00m00s [141/153] libidn2-0:2.3.7-2.fc41.x86_64 100% | 1.4 MiB/s | 118.4 KiB | 00m00s [142/153] libnghttp2-0:1.62.1-2.fc41.x8 100% | 923.5 KiB/s | 76.6 KiB | 00m00s [143/153] binutils-0:2.43.1-2.fc41.x86_ 100% | 5.2 MiB/s | 6.5 MiB | 00m01s [144/153] libpsl-0:0.21.5-4.fc41.x86_64 100% | 772.0 KiB/s | 64.1 KiB | 00m00s [145/153] libssh-0:0.10.6-8.fc41.x86_64 100% | 2.5 MiB/s | 211.8 KiB | 00m00s [146/153] openldap-0:2.6.8-5.fc41.x86_6 100% | 2.9 MiB/s | 255.6 KiB | 00m00s [147/153] publicsuffix-list-dafsa-0:202 100% | 702.1 KiB/s | 58.3 KiB | 00m00s [148/153] libunistring-0:1.1-8.fc41.x86 100% | 3.2 MiB/s | 544.8 KiB | 00m00s [149/153] libssh-config-0:0.10.6-8.fc41 100% | 111.3 KiB/s | 9.2 KiB | 00m00s [150/153] libevent-0:2.1.12-14.fc41.x86 100% | 3.0 MiB/s | 257.5 KiB | 00m00s [151/153] cyrus-sasl-lib-0:2.1.28-27.fc 100% | 4.6 MiB/s | 794.9 KiB | 00m00s [152/153] libtool-ltdl-0:2.4.7-12.fc41. 100% | 428.8 KiB/s | 35.6 KiB | 00m00s [153/153] gdb-minimal-0:15.1-1.fc41.x86 100% | 2.4 MiB/s | 4.3 MiB | 00m02s -------------------------------------------------------------------------------- [153/153] Total 100% | 6.3 MiB/s | 53.2 MiB | 00m08s Running transaction Importing PGP key 0xE99D6AD1: UserID : "Fedora (41) " Fingerprint: 466CF2D8B60BC3057AA9453ED0622462E99D6AD1 From : file:///usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-41-primary The key was successfully imported. [ 1/155] Verify package files 100% | 742.0 B/s | 153.0 B | 00m00s [ 2/155] Prepare transaction 100% | 1.8 KiB/s | 153.0 B | 00m00s [ 3/155] Installing libgcc-0:14.2.1-3. 100% | 134.9 MiB/s | 276.3 KiB | 00m00s [ 4/155] Installing libssh-config-0:0. 100% | 0.0 B/s | 816.0 B | 00m00s [ 5/155] Installing publicsuffix-list- 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 6/155] Installing fedora-release-ide 100% | 918.0 KiB/s | 940.0 B | 00m00s [ 7/155] Installing fedora-gpg-keys-0: 100% | 18.7 MiB/s | 172.2 KiB | 00m00s [ 8/155] Installing fedora-repos-0:41- 100% | 0.0 B/s | 5.7 KiB | 00m00s [ 9/155] Installing fedora-release-com 100% | 11.6 MiB/s | 23.7 KiB | 00m00s [ 10/155] Installing fedora-release-0:4 100% | 0.0 B/s | 124.0 B | 00m00s [ 11/155] Installing setup-0:2.15.0-5.f 100% | 35.5 MiB/s | 726.1 KiB | 00m00s [ 12/155] Installing filesystem-0:3.18- 100% | 1.6 MiB/s | 212.5 KiB | 00m00s [ 13/155] Installing basesystem-0:11-21 100% | 0.0 B/s | 124.0 B | 00m00s [ 14/155] Installing pkgconf-m4-0:2.3.0 100% | 0.0 B/s | 14.8 KiB | 00m00s [ 15/155] Installing pcre2-syntax-0:10. 100% | 124.1 MiB/s | 254.1 KiB | 00m00s [ 16/155] Installing ncurses-base-0:6.5 100% | 31.2 MiB/s | 351.7 KiB | 00m00s [ 17/155] Installing glibc-minimal-lang 100% | 0.0 B/s | 124.0 B | 00m00s [ 18/155] Installing ncurses-libs-0:6.5 100% | 119.9 MiB/s | 981.8 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 19/155] Installing glibc-0:2.40-3.fc4 100% | 121.4 MiB/s | 6.7 MiB | 00m00s [ 20/155] Installing bash-0:5.2.32-1.fc 100% | 247.5 MiB/s | 8.2 MiB | 00m00s [ 21/155] Installing glibc-common-0:2.4 100% | 116.3 MiB/s | 1.0 MiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [ 22/155] Installing glibc-gconv-extra- 100% | 130.6 MiB/s | 8.1 MiB | 00m00s [ 23/155] Installing zlib-ng-compat-0:2 100% | 131.6 MiB/s | 134.8 KiB | 00m00s [ 24/155] Installing bzip2-libs-0:1.0.8 100% | 79.9 MiB/s | 81.8 KiB | 00m00s [ 25/155] Installing xz-libs-1:5.6.2-2. 100% | 105.2 MiB/s | 215.5 KiB | 00m00s [ 26/155] Installing popt-0:1.19-7.fc41 100% | 35.0 MiB/s | 143.5 KiB | 00m00s [ 27/155] Installing readline-0:8.2-10. 100% | 161.2 MiB/s | 495.3 KiB | 00m00s [ 28/155] Installing libuuid-0:2.40.2-4 100% | 37.7 MiB/s | 38.6 KiB | 00m00s [ 29/155] Installing libblkid-0:2.40.2- 100% | 126.7 MiB/s | 259.5 KiB | 00m00s [ 30/155] Installing gmp-1:6.3.0-2.fc41 100% | 198.6 MiB/s | 813.7 KiB | 00m00s [ 31/155] Installing libattr-0:2.5.2-4. 100% | 28.8 MiB/s | 29.5 KiB | 00m00s [ 32/155] Installing libacl-0:2.3.2-2.f 100% | 39.8 MiB/s | 40.7 KiB | 00m00s [ 33/155] Installing libxcrypt-0:4.4.36 100% | 87.7 MiB/s | 269.5 KiB | 00m00s [ 34/155] Installing libstdc++-0:14.2.1 100% | 230.5 MiB/s | 2.8 MiB | 00m00s [ 35/155] Installing libzstd-0:1.5.6-2. 100% | 155.7 MiB/s | 797.2 KiB | 00m00s [ 36/155] Installing elfutils-libelf-0: 100% | 194.9 MiB/s | 1.2 MiB | 00m00s [ 37/155] Installing libeconf-0:0.6.2-3 100% | 29.1 MiB/s | 59.7 KiB | 00m00s [ 38/155] Installing gdbm-libs-1:1.23-7 100% | 60.3 MiB/s | 123.6 KiB | 00m00s [ 39/155] Installing dwz-0:0.15-7.fc41. 100% | 95.2 MiB/s | 292.3 KiB | 00m00s [ 40/155] Installing mpfr-0:4.2.1-5.fc4 100% | 162.8 MiB/s | 833.7 KiB | 00m00s [ 41/155] Installing gawk-0:5.3.0-4.fc4 100% | 123.7 MiB/s | 1.7 MiB | 00m00s [ 42/155] Installing unzip-0:6.0-64.fc4 100% | 127.0 MiB/s | 390.3 KiB | 00m00s [ 43/155] Installing file-libs-0:5.45-7 100% | 397.4 MiB/s | 9.9 MiB | 00m00s [ 44/155] Installing file-0:5.45-7.fc41 100% | 9.3 MiB/s | 105.0 KiB | 00m00s [ 45/155] Installing crypto-policies-0: 100% | 12.3 MiB/s | 163.2 KiB | 00m00s [ 46/155] Installing pcre2-0:10.44-1.fc 100% | 159.9 MiB/s | 654.9 KiB | 00m00s [ 47/155] Installing grep-0:3.11-9.fc41 100% | 111.5 MiB/s | 1.0 MiB | 00m00s [ 48/155] Installing xz-1:5.6.2-2.fc41. 100% | 120.5 MiB/s | 1.2 MiB | 00m00s [ 49/155] Installing libcap-ng-0:0.8.5- 100% | 69.4 MiB/s | 71.0 KiB | 00m00s [ 50/155] Installing audit-libs-0:4.0.2 100% | 162.8 MiB/s | 333.4 KiB | 00m00s [ 51/155] Installing pam-libs-0:1.6.1-5 100% | 138.1 MiB/s | 141.4 KiB | 00m00s [ 52/155] Installing libcap-0:2.70-4.fc 100% | 73.3 MiB/s | 225.2 KiB | 00m00s [ 53/155] Installing systemd-libs-0:256 100% | 225.5 MiB/s | 2.0 MiB | 00m00s [ 54/155] Installing libsmartcols-0:2.4 100% | 177.1 MiB/s | 181.4 KiB | 00m00s [ 55/155] Installing libsepol-0:3.7-2.f 100% | 266.5 MiB/s | 818.8 KiB | 00m00s [ 56/155] Installing libselinux-0:3.7-5 100% | 89.0 MiB/s | 182.3 KiB | 00m00s [ 57/155] Installing sed-0:4.9-3.fc41.x 100% | 121.3 MiB/s | 869.7 KiB | 00m00s [ 58/155] Installing findutils-1:4.10.0 100% | 185.8 MiB/s | 1.9 MiB | 00m00s [ 59/155] Installing libmount-0:2.40.2- 100% | 172.3 MiB/s | 352.9 KiB | 00m00s [ 60/155] Installing lz4-libs-0:1.10.0- 100% | 143.1 MiB/s | 146.6 KiB | 00m00s [ 61/155] Installing lua-libs-0:5.4.6-6 100% | 139.8 MiB/s | 286.2 KiB | 00m00s [ 62/155] Installing libcom_err-0:1.47. 100% | 66.7 MiB/s | 68.3 KiB | 00m00s [ 63/155] Installing alternatives-0:1.3 100% | 66.3 MiB/s | 67.9 KiB | 00m00s [ 64/155] Installing libffi-0:3.4.6-3.f 100% | 85.7 MiB/s | 87.8 KiB | 00m00s [ 65/155] Installing libtasn1-0:4.19.0- 100% | 86.7 MiB/s | 177.5 KiB | 00m00s [ 66/155] Installing p11-kit-0:0.25.5-3 100% | 138.0 MiB/s | 2.2 MiB | 00m00s [ 67/155] Installing libunistring-0:1.1 100% | 216.3 MiB/s | 1.7 MiB | 00m00s [ 68/155] Installing libidn2-0:2.3.7-2. 100% | 54.5 MiB/s | 335.1 KiB | 00m00s [ 69/155] Installing libpsl-0:0.21.5-4. 100% | 79.7 MiB/s | 81.7 KiB | 00m00s [ 70/155] Installing p11-kit-trust-0:0. 100% | 29.5 MiB/s | 393.1 KiB | 00m00s [ 71/155] Installing zstd-0:1.5.6-2.fc4 100% | 241.6 MiB/s | 1.7 MiB | 00m00s [ 72/155] Installing util-linux-core-0: 100% | 135.0 MiB/s | 1.5 MiB | 00m00s [ 73/155] Installing tar-2:1.35-4.fc41. 100% | 155.7 MiB/s | 3.0 MiB | 00m00s [ 74/155] Installing libsemanage-0:3.7- 100% | 72.1 MiB/s | 295.2 KiB | 00m00s [ 75/155] Installing shadow-utils-2:4.1 100% | 86.8 MiB/s | 4.2 MiB | 00m00s [ 76/155] Installing libutempter-0:1.2. 100% | 29.2 MiB/s | 59.7 KiB | 00m00s [ 77/155] Installing zip-0:3.0-41.fc41. 100% | 172.6 MiB/s | 707.1 KiB | 00m00s [ 78/155] Installing gdbm-1:1.23-7.fc41 100% | 113.7 MiB/s | 465.8 KiB | 00m00s [ 79/155] Installing cyrus-sasl-lib-0:2 100% | 230.6 MiB/s | 2.3 MiB | 00m00s [ 80/155] Installing libfdisk-0:2.40.2- 100% | 177.8 MiB/s | 364.1 KiB | 00m00s [ 81/155] Installing libxml2-0:2.12.8-2 100% | 214.0 MiB/s | 1.7 MiB | 00m00s [ 82/155] Installing bzip2-0:1.0.8-19.f 100% | 48.9 MiB/s | 100.2 KiB | 00m00s [ 83/155] Installing add-determinism-0: 100% | 280.7 MiB/s | 2.2 MiB | 00m00s [ 84/155] Installing build-reproducibil 100% | 0.0 B/s | 1.0 KiB | 00m00s [ 85/155] Installing sqlite-libs-0:3.46 100% | 238.2 MiB/s | 1.4 MiB | 00m00s [ 86/155] Installing ed-0:1.20.2-2.fc41 100% | 72.8 MiB/s | 149.2 KiB | 00m00s [ 87/155] Installing patch-0:2.7.6-25.f 100% | 131.0 MiB/s | 268.2 KiB | 00m00s [ 88/155] Installing elfutils-default-y 100% | 227.0 KiB/s | 2.0 KiB | 00m00s [ 89/155] Installing elfutils-libs-0:0. 100% | 158.2 MiB/s | 648.0 KiB | 00m00s [ 90/155] Installing cpio-0:2.15-2.fc41 100% | 157.1 MiB/s | 1.1 MiB | 00m00s [ 91/155] Installing diffutils-0:3.10-8 100% | 144.6 MiB/s | 1.6 MiB | 00m00s [ 92/155] Installing libgomp-0:14.2.1-3 100% | 170.8 MiB/s | 524.8 KiB | 00m00s [ 93/155] Installing keyutils-libs-0:1. 100% | 54.5 MiB/s | 55.8 KiB | 00m00s [ 94/155] Installing libverto-0:0.3.2-9 100% | 30.5 MiB/s | 31.3 KiB | 00m00s [ 95/155] Installing jansson-0:2.13.1-1 100% | 87.6 MiB/s | 89.7 KiB | 00m00s [ 96/155] Installing libpkgconf-0:2.3.0 100% | 77.5 MiB/s | 79.3 KiB | 00m00s [ 97/155] Installing pkgconf-0:2.3.0-1. 100% | 44.5 MiB/s | 91.1 KiB | 00m00s [ 98/155] Installing pkgconf-pkg-config 100% | 1.7 MiB/s | 1.8 KiB | 00m00s [ 99/155] Installing xxhash-libs-0:0.8. 100% | 87.8 MiB/s | 89.9 KiB | 00m00s [100/155] Installing libbrotli-0:1.1.0- 100% | 164.0 MiB/s | 839.9 KiB | 00m00s [101/155] Installing libnghttp2-0:1.62. 100% | 163.2 MiB/s | 167.1 KiB | 00m00s [102/155] Installing libtool-ltdl-0:2.4 100% | 65.7 MiB/s | 67.3 KiB | 00m00s [103/155] Installing rust-srpm-macros-0 100% | 5.4 MiB/s | 5.6 KiB | 00m00s [104/155] Installing qt6-srpm-macros-0: 100% | 0.0 B/s | 732.0 B | 00m00s [105/155] Installing qt5-srpm-macros-0: 100% | 0.0 B/s | 776.0 B | 00m00s [106/155] Installing perl-srpm-macros-0 100% | 0.0 B/s | 1.1 KiB | 00m00s [107/155] Installing package-notes-srpm 100% | 0.0 B/s | 2.0 KiB | 00m00s [108/155] Installing openblas-srpm-macr 100% | 0.0 B/s | 392.0 B | 00m00s [109/155] Installing ocaml-srpm-macros- 100% | 0.0 B/s | 2.2 KiB | 00m00s [110/155] Installing kernel-srpm-macros 100% | 0.0 B/s | 2.3 KiB | 00m00s [111/155] Installing gnat-srpm-macros-0 100% | 0.0 B/s | 1.3 KiB | 00m00s [112/155] Installing ghc-srpm-macros-0: 100% | 0.0 B/s | 1.0 KiB | 00m00s [113/155] Installing fpc-srpm-macros-0: 100% | 0.0 B/s | 420.0 B | 00m00s [114/155] Installing ansible-srpm-macro 100% | 35.4 MiB/s | 36.2 KiB | 00m00s [115/155] Installing coreutils-common-0 100% | 215.2 MiB/s | 11.2 MiB | 00m00s [116/155] Installing openssl-libs-1:3.2 100% | 301.1 MiB/s | 7.8 MiB | 00m00s [117/155] Installing coreutils-0:9.5-10 100% | 157.2 MiB/s | 5.7 MiB | 00m00s [118/155] Installing ca-certificates-0: 100% | 2.5 MiB/s | 2.4 MiB | 00m01s [119/155] Installing krb5-libs-0:1.21.3 100% | 176.9 MiB/s | 2.3 MiB | 00m00s [120/155] Installing libarchive-0:3.7.4 100% | 180.6 MiB/s | 924.6 KiB | 00m00s [121/155] Installing libtirpc-0:1.3.5-0 100% | 99.8 MiB/s | 204.5 KiB | 00m00s [122/155] Installing gzip-0:1.13-2.fc41 100% | 96.3 MiB/s | 394.6 KiB | 00m00s [123/155] Installing authselect-libs-0: 100% | 90.4 MiB/s | 833.2 KiB | 00m00s [124/155] Installing cracklib-0:2.9.11- 100% | 34.9 MiB/s | 250.3 KiB | 00m00s [125/155] Installing libpwquality-0:1.4 100% | 52.5 MiB/s | 430.1 KiB | 00m00s [126/155] Installing libnsl2-0:2.0.1-2. 100% | 28.8 MiB/s | 59.1 KiB | 00m00s [127/155] Installing pam-0:1.6.1-5.fc41 100% | 81.6 MiB/s | 1.9 MiB | 00m00s [128/155] Installing libssh-0:0.10.6-8. 100% | 167.8 MiB/s | 515.4 KiB | 00m00s [129/155] Installing rpm-sequoia-0:1.7. 100% | 295.9 MiB/s | 2.4 MiB | 00m00s [130/155] Installing rpm-libs-0:4.19.94 100% | 235.5 MiB/s | 723.4 KiB | 00m00s [131/155] Installing rpm-build-libs-0:4 100% | 101.3 MiB/s | 207.5 KiB | 00m00s [132/155] Installing libevent-0:2.1.12- 100% | 219.6 MiB/s | 899.5 KiB | 00m00s [133/155] Installing openldap-0:2.6.8-5 100% | 158.2 MiB/s | 648.0 KiB | 00m00s [134/155] Installing libcurl-0:8.9.1-2. 100% | 200.0 MiB/s | 819.2 KiB | 00m00s [135/155] Installing elfutils-debuginfo 100% | 32.7 MiB/s | 66.9 KiB | 00m00s [136/155] Installing elfutils-0:0.191-8 100% | 232.7 MiB/s | 2.6 MiB | 00m00s [137/155] Installing binutils-0:2.43.1- 100% | 278.1 MiB/s | 27.5 MiB | 00m00s [138/155] Installing gdb-minimal-0:15.1 100% | 302.1 MiB/s | 13.0 MiB | 00m00s [139/155] Installing debugedit-0:5.0-17 100% | 98.6 MiB/s | 202.0 KiB | 00m00s [140/155] Installing curl-0:8.9.1-2.fc4 100% | 45.9 MiB/s | 798.6 KiB | 00m00s [141/155] Installing rpm-0:4.19.94-1.fc 100% | 89.4 MiB/s | 2.5 MiB | 00m00s [142/155] Installing efi-srpm-macros-0: 100% | 40.2 MiB/s | 41.2 KiB | 00m00s [143/155] Installing lua-srpm-macros-0: 100% | 0.0 B/s | 1.9 KiB | 00m00s [144/155] Installing zig-srpm-macros-0: 100% | 0.0 B/s | 1.7 KiB | 00m00s [145/155] Installing fonts-srpm-macros- 100% | 55.7 MiB/s | 57.0 KiB | 00m00s [146/155] Installing forge-srpm-macros- 100% | 39.4 MiB/s | 40.4 KiB | 00m00s [147/155] Installing go-srpm-macros-0:3 100% | 60.5 MiB/s | 62.0 KiB | 00m00s [148/155] Installing python-srpm-macros 100% | 50.9 MiB/s | 52.2 KiB | 00m00s [149/155] Installing redhat-rpm-config- 100% | 61.9 MiB/s | 190.1 KiB | 00m00s [150/155] Installing rpm-build-0:4.19.9 100% | 49.5 MiB/s | 202.8 KiB | 00m00s [151/155] Installing pyproject-srpm-mac 100% | 1.2 MiB/s | 2.5 KiB | 00m00s [152/155] Installing util-linux-0:2.40. 100% | 93.7 MiB/s | 3.7 MiB | 00m00s [153/155] Installing authselect-0:1.5.0 100% | 38.6 MiB/s | 157.9 KiB | 00m00s [154/155] Installing which-0:2.21-42.fc 100% | 40.2 MiB/s | 82.4 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [155/155] Installing info-0:7.1-3.fc41. 100% | 286.1 KiB/s | 362.2 KiB | 00m01s Complete! Finish: installing minimal buildroot with dnf5 Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: add-determinism-0.3.6-1.fc41.x86_64 alternatives-1.30-1.fc41.x86_64 ansible-srpm-macros-1-16.fc41.noarch audit-libs-4.0.2-1.fc41.x86_64 authselect-1.5.0-7.fc41.x86_64 authselect-libs-1.5.0-7.fc41.x86_64 basesystem-11-21.fc41.noarch bash-5.2.32-1.fc41.x86_64 binutils-2.43.1-2.fc41.x86_64 build-reproducibility-srpm-macros-0.3.6-1.fc41.noarch bzip2-1.0.8-19.fc41.x86_64 bzip2-libs-1.0.8-19.fc41.x86_64 ca-certificates-2024.2.69_v8.0.401-1.0.fc41.noarch coreutils-9.5-10.fc41.x86_64 coreutils-common-9.5-10.fc41.x86_64 cpio-2.15-2.fc41.x86_64 cracklib-2.9.11-6.fc41.x86_64 crypto-policies-20240826-1.gite824389.fc41.noarch curl-8.9.1-2.fc41.x86_64 cyrus-sasl-lib-2.1.28-27.fc41.x86_64 debugedit-5.0-17.fc41.x86_64 diffutils-3.10-8.fc41.x86_64 dwz-0.15-7.fc41.x86_64 ed-1.20.2-2.fc41.x86_64 efi-srpm-macros-5-12.fc41.noarch elfutils-0.191-8.fc41.x86_64 elfutils-debuginfod-client-0.191-8.fc41.x86_64 elfutils-default-yama-scope-0.191-8.fc41.noarch elfutils-libelf-0.191-8.fc41.x86_64 elfutils-libs-0.191-8.fc41.x86_64 fedora-gpg-keys-41-0.5.noarch fedora-release-41-0.21.noarch fedora-release-common-41-0.21.noarch fedora-release-identity-basic-41-0.21.noarch fedora-repos-41-0.5.noarch file-5.45-7.fc41.x86_64 file-libs-5.45-7.fc41.x86_64 filesystem-3.18-23.fc41.x86_64 findutils-4.10.0-4.fc41.x86_64 fonts-srpm-macros-2.0.5-17.fc41.noarch forge-srpm-macros-0.3.2-1.fc41.noarch fpc-srpm-macros-1.3-13.fc41.noarch gawk-5.3.0-4.fc41.x86_64 gdb-minimal-15.1-1.fc41.x86_64 gdbm-1.23-7.fc41.x86_64 gdbm-libs-1.23-7.fc41.x86_64 ghc-srpm-macros-1.9.1-2.fc41.noarch glibc-2.40-3.fc41.x86_64 glibc-common-2.40-3.fc41.x86_64 glibc-gconv-extra-2.40-3.fc41.x86_64 glibc-minimal-langpack-2.40-3.fc41.x86_64 gmp-6.3.0-2.fc41.x86_64 gnat-srpm-macros-6-6.fc41.noarch go-srpm-macros-3.6.0-3.fc41.noarch gpg-pubkey-e99d6ad1-64d2612c grep-3.11-9.fc41.x86_64 gzip-1.13-2.fc41.x86_64 info-7.1-3.fc41.x86_64 jansson-2.13.1-10.fc41.x86_64 kernel-srpm-macros-1.0-24.fc41.noarch keyutils-libs-1.6.3-4.fc41.x86_64 krb5-libs-1.21.3-2.fc41.x86_64 libacl-2.3.2-2.fc41.x86_64 libarchive-3.7.4-3.fc41.x86_64 libattr-2.5.2-4.fc41.x86_64 libblkid-2.40.2-4.fc41.x86_64 libbrotli-1.1.0-5.fc41.x86_64 libcap-2.70-4.fc41.x86_64 libcap-ng-0.8.5-3.fc41.x86_64 libcom_err-1.47.1-3.fc41.x86_64 libcurl-8.9.1-2.fc41.x86_64 libeconf-0.6.2-3.fc41.x86_64 libevent-2.1.12-14.fc41.x86_64 libfdisk-2.40.2-4.fc41.x86_64 libffi-3.4.6-3.fc41.x86_64 libgcc-14.2.1-3.fc41.x86_64 libgomp-14.2.1-3.fc41.x86_64 libidn2-2.3.7-2.fc41.x86_64 libmount-2.40.2-4.fc41.x86_64 libnghttp2-1.62.1-2.fc41.x86_64 libnsl2-2.0.1-2.fc41.x86_64 libpkgconf-2.3.0-1.fc41.x86_64 libpsl-0.21.5-4.fc41.x86_64 libpwquality-1.4.5-11.fc41.x86_64 libselinux-3.7-5.fc41.x86_64 libsemanage-3.7-2.fc41.x86_64 libsepol-3.7-2.fc41.x86_64 libsmartcols-2.40.2-4.fc41.x86_64 libssh-0.10.6-8.fc41.x86_64 libssh-config-0.10.6-8.fc41.noarch libstdc++-14.2.1-3.fc41.x86_64 libtasn1-4.19.0-9.fc41.x86_64 libtirpc-1.3.5-0.fc41.x86_64 libtool-ltdl-2.4.7-12.fc41.x86_64 libunistring-1.1-8.fc41.x86_64 libutempter-1.2.1-15.fc41.x86_64 libuuid-2.40.2-4.fc41.x86_64 libverto-0.3.2-9.fc41.x86_64 libxcrypt-4.4.36-7.fc41.x86_64 libxml2-2.12.8-2.fc41.x86_64 libzstd-1.5.6-2.fc41.x86_64 lua-libs-5.4.6-6.fc41.x86_64 lua-srpm-macros-1-14.fc41.noarch lz4-libs-1.10.0-1.fc41.x86_64 mpfr-4.2.1-5.fc41.x86_64 ncurses-base-6.5-2.20240629.fc41.noarch ncurses-libs-6.5-2.20240629.fc41.x86_64 ocaml-srpm-macros-10-3.fc41.noarch openblas-srpm-macros-2-18.fc41.noarch openldap-2.6.8-5.fc41.x86_64 openssl-libs-3.2.2-9.fc41.x86_64 p11-kit-0.25.5-3.fc41.x86_64 p11-kit-trust-0.25.5-3.fc41.x86_64 package-notes-srpm-macros-0.5-12.fc41.noarch pam-1.6.1-5.fc41.x86_64 pam-libs-1.6.1-5.fc41.x86_64 patch-2.7.6-25.fc41.x86_64 pcre2-10.44-1.fc41.1.x86_64 pcre2-syntax-10.44-1.fc41.1.noarch perl-srpm-macros-1-56.fc41.noarch pkgconf-2.3.0-1.fc41.x86_64 pkgconf-m4-2.3.0-1.fc41.noarch pkgconf-pkg-config-2.3.0-1.fc41.x86_64 popt-1.19-7.fc41.x86_64 publicsuffix-list-dafsa-20240107-4.fc41.noarch pyproject-srpm-macros-1.15.0-1.fc41.noarch python-srpm-macros-3.13-3.fc41.noarch qt5-srpm-macros-5.15.15-1.fc41.noarch qt6-srpm-macros-6.7.2-3.fc41.noarch readline-8.2-10.fc41.x86_64 redhat-rpm-config-293-1.fc41.noarch rpm-4.19.94-1.fc41.x86_64 rpm-build-4.19.94-1.fc41.x86_64 rpm-build-libs-4.19.94-1.fc41.x86_64 rpm-libs-4.19.94-1.fc41.x86_64 rpm-sequoia-1.7.0-2.fc41.x86_64 rust-srpm-macros-26.3-3.fc41.noarch sed-4.9-3.fc41.x86_64 setup-2.15.0-5.fc41.noarch shadow-utils-4.15.1-11.fc41.x86_64 sqlite-libs-3.46.1-1.fc41.x86_64 systemd-libs-256.6-1.fc41.x86_64 tar-1.35-4.fc41.x86_64 unzip-6.0-64.fc41.x86_64 util-linux-2.40.2-4.fc41.x86_64 util-linux-core-2.40.2-4.fc41.x86_64 which-2.21-42.fc41.x86_64 xxhash-libs-0.8.2-3.fc41.x86_64 xz-5.6.2-2.fc41.x86_64 xz-libs-5.6.2-2.fc41.x86_64 zig-srpm-macros-1-3.fc41.noarch zip-3.0-41.fc41.x86_64 zlib-ng-compat-2.1.7-3.fc41.x86_64 zstd-1.5.6-2.fc41.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1727740800 Wrote: /builddir/build/SRPMS/liboqs-0.11.0-2.fc41.src.rpm Finish: rpmbuild -bs INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-x86_64-1728349343.441984/root/var/log/dnf5.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-133ny73i/liboqs/liboqs.spec) Config(child) 0 minutes 42 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/liboqs-0.11.0-2.fc41.src.rpm) Config(fedora-41-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-x86_64-bootstrap-1728349343.441984/root. INFO: reusing tmpfs at /var/lib/mock/fedora-41-x86_64-bootstrap-1728349343.441984/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-41-x86_64-1728349343.441984/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.94-1.fc41.x86_64 rpm-sequoia-1.7.0-2.fc41.x86_64 dnf5-5.2.6.2-1.fc41.x86_64 dnf5-plugins-5.2.6.2-1.fc41.x86_64 Finish: chroot init Start: build phase for liboqs-0.11.0-2.fc41.src.rpm Start: build setup for liboqs-0.11.0-2.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1727740800 Wrote: /builddir/build/SRPMS/liboqs-0.11.0-2.fc41.src.rpm Updating and loading repositories: fedora 100% | 134.3 KiB/s | 5.4 KiB | 00m00s updates 100% | 1.2 MiB/s | 28.6 KiB | 00m00s Copr repository 100% | 32.1 KiB/s | 1.5 KiB | 00m00s fedora 100% | 420.9 KiB/s | 454.6 KiB | 00m01s Repositories loaded. Package "unzip-6.0-64.fc41.x86_64" is already installed. Package Arch Version Repository Size Installing: cmake x86_64 3.28.3-7.fc41 fedora 31.6 MiB gcc x86_64 14.2.1-3.fc41 fedora 104.3 MiB graphviz x86_64 12.1.0-1.fc41 fedora 20.8 MiB libxslt x86_64 1.1.42-2.fc41 fedora 483.1 KiB ninja-build x86_64 1.12.1-3.fc41 fedora 432.6 KiB openssl-devel x86_64 1:3.2.2-9.fc41 fedora 4.3 MiB python3-pytest noarch 8.3.1-1.fc41 fedora 20.9 MiB python3-pytest-xdist noarch 3.6.1-4.fc41 fedora 419.8 KiB python3-pyyaml x86_64 6.0.1-18.fc41 fedora 791.1 KiB valgrind x86_64 1:3.23.0-5.fc41 fedora 29.8 MiB Installing dependencies: abattis-cantarell-vf-fonts noarch 0.301-13.fc41 fedora 192.7 KiB adobe-mappings-cmap noarch 20230622-4.fc41 fedora 14.4 MiB adobe-mappings-cmap-deprecated noarch 20230622-4.fc41 fedora 582.1 KiB adobe-mappings-pdf noarch 20190401-8.fc41 fedora 4.4 MiB annobin-docs noarch 12.69-1.fc41 fedora 97.7 KiB annobin-plugin-gcc x86_64 12.69-1.fc41 fedora 985.0 KiB avahi-libs x86_64 0.8-29.fc41 fedora 166.3 KiB cairo x86_64 1.18.0-4.fc41 fedora 1.7 MiB cairo-gobject x86_64 1.18.0-4.fc41 fedora 35.2 KiB cmake-data noarch 3.28.3-7.fc41 fedora 8.0 MiB cmake-filesystem x86_64 3.28.3-7.fc41 fedora 0.0 B cmake-rpm-macros noarch 3.28.3-7.fc41 fedora 7.5 KiB cpp x86_64 14.2.1-3.fc41 fedora 35.0 MiB cups-libs x86_64 1:2.4.10-7.fc41 fedora 622.9 KiB dbus-libs x86_64 1:1.14.10-4.fc41 fedora 368.9 KiB default-fonts-core-sans noarch 4.1-2.fc41 fedora 11.9 KiB emacs-filesystem noarch 1:30.0-3.fc41 fedora 0.0 B expat x86_64 2.6.3-1.fc41 fedora 291.5 KiB fontconfig x86_64 2.15.0-8.fc41 fedora 791.9 KiB fonts-filesystem noarch 1:2.0.5-17.fc41 fedora 0.0 B freetype x86_64 2.13.2-6.fc41 fedora 850.6 KiB fribidi x86_64 1.0.15-2.fc41 fedora 368.4 KiB gcc-plugin-annobin x86_64 14.2.1-3.fc41 fedora 61.1 KiB gd x86_64 2.3.3-17.fc41 fedora 403.7 KiB gdk-pixbuf2 x86_64 2.42.12-6.fc41 fedora 2.5 MiB glib2 x86_64 2.82.1-1.fc41 fedora 14.7 MiB glibc-devel x86_64 2.40-3.fc41 fedora 35.0 KiB glibc-headers-x86 noarch 2.40-3.fc41 fedora 2.2 MiB gnupg2 x86_64 2.4.5-3.fc41 fedora 9.5 MiB gnutls x86_64 3.8.6-7.fc41 fedora 3.2 MiB google-droid-sans-fonts noarch 20200215-21.fc41 fedora 6.3 MiB google-noto-fonts-common noarch 20240701-2.fc41 fedora 17.5 KiB google-noto-sans-vf-fonts noarch 20240701-2.fc41 fedora 1.2 MiB gpgme x86_64 1.23.2-5.fc41 fedora 579.3 KiB gpgmepp x86_64 1.23.2-5.fc41 fedora 424.2 KiB graphite2 x86_64 1.3.14-16.fc41 fedora 192.0 KiB graphviz-libs x86_64 12.1.0-1.fc41 fedora 1.2 MiB groff-base x86_64 1.23.0-7.fc41 fedora 3.8 MiB gts x86_64 0.7.6-49.20121130.fc41 fedora 650.2 KiB harfbuzz x86_64 9.0.0-3.fc41 fedora 2.6 MiB jbig2dec-libs x86_64 0.20-5.fc41 fedora 169.0 KiB jbigkit-libs x86_64 2.1-30.fc41 fedora 117.6 KiB json-c x86_64 0.17-4.fc41 fedora 82.4 KiB jsoncpp x86_64 1.9.5-8.fc41 fedora 253.4 KiB kernel-headers x86_64 6.11.0-63.fc41 fedora 6.4 MiB lasi x86_64 1.1.3-14.fc41 fedora 130.8 KiB lcms2 x86_64 2.16-4.fc41 fedora 424.9 KiB libICE x86_64 1.1.1-4.fc41 fedora 181.2 KiB libSM x86_64 1.2.4-4.fc41 fedora 97.3 KiB libX11 x86_64 1.8.10-2.fc41 fedora 1.3 MiB libX11-common noarch 1.8.10-2.fc41 fedora 1.1 MiB libXau x86_64 1.0.11-7.fc41 fedora 66.9 KiB libXext x86_64 1.3.6-2.fc41 fedora 90.1 KiB libXft x86_64 2.3.8-7.fc41 fedora 164.5 KiB libXpm x86_64 3.5.17-4.fc41 fedora 148.4 KiB libXrender x86_64 0.9.11-7.fc41 fedora 50.1 KiB libXt x86_64 1.3.0-4.fc41 fedora 429.9 KiB libaom x86_64 3.9.0-3.fc41 fedora 5.1 MiB libassuan x86_64 2.5.7-2.fc41 fedora 163.8 KiB libavif x86_64 1.0.4-7.fc41 fedora 183.8 KiB libb2 x86_64 0.98.1-12.fc41 fedora 42.2 KiB libdatrie x86_64 0.2.13-10.fc41 fedora 57.9 KiB libdav1d x86_64 1.4.3-2.fc41 fedora 1.7 MiB libgcrypt x86_64 1.11.0-3.fc41 fedora 1.5 MiB libgpg-error x86_64 1.50-2.fc41 fedora 889.5 KiB libgs x86_64 10.03.1-3.fc41 fedora 23.2 MiB libijs x86_64 0.35-23.fc41 fedora 61.6 KiB libimagequant x86_64 4.0.3-5.fc41 fedora 666.7 KiB libjpeg-turbo x86_64 3.0.2-3.fc41 fedora 776.9 KiB libksba x86_64 1.6.7-2.fc41 fedora 398.4 KiB liblerc x86_64 4.0.0-7.fc41 fedora 607.5 KiB libmpc x86_64 1.3.1-6.fc41 fedora 164.7 KiB libpaper x86_64 1:2.1.1-7.fc41 fedora 48.9 KiB libpng x86_64 2:1.6.40-4.fc41 fedora 245.8 KiB librsvg2 x86_64 2.59.1-1.fc41 fedora 4.6 MiB libthai x86_64 0.1.29-9.fc41 fedora 783.5 KiB libtiff x86_64 4.6.0-6.fc41 fedora 606.0 KiB libuv x86_64 1:1.49.0-1.fc41 fedora 563.6 KiB libvmaf x86_64 3.0.0-2.fc41 fedora 823.0 KiB libwebp x86_64 1.4.0-4.fc41 fedora 822.6 KiB libxcb x86_64 1.17.0-3.fc41 fedora 1.2 MiB libxcrypt-devel x86_64 4.4.36-7.fc41 fedora 30.3 KiB libyaml x86_64 0.2.5-15.fc41 fedora 134.4 KiB make x86_64 1:4.4.1-8.fc41 fedora 1.8 MiB mpdecimal x86_64 2.5.1-16.fc41 fedora 204.9 KiB ncurses x86_64 6.5-2.20240629.fc41 fedora 627.3 KiB netpbm x86_64 11.02.00-7.fc41 fedora 577.1 KiB nettle x86_64 3.10-3.fc41 fedora 793.0 KiB npth x86_64 1.7-2.fc41 fedora 49.6 KiB nspr x86_64 4.35.0-29.fc41 fedora 320.4 KiB nss x86_64 3.104.0-1.fc41 fedora 1.9 MiB nss-softokn x86_64 3.104.0-1.fc41 fedora 1.9 MiB nss-softokn-freebl x86_64 3.104.0-1.fc41 fedora 783.6 KiB nss-sysinit x86_64 3.104.0-1.fc41 fedora 22.2 KiB nss-util x86_64 3.104.0-1.fc41 fedora 205.1 KiB openjpeg x86_64 2.5.2-4.fc41 fedora 445.7 KiB pango x86_64 1.54.0-2.fc41 fedora 996.2 KiB perl-AutoLoader noarch 5.74-511.fc41 fedora 20.5 KiB perl-B x86_64 1.89-511.fc41 fedora 498.0 KiB perl-Carp noarch 1.54-511.fc41 fedora 46.6 KiB perl-Class-Struct noarch 0.68-511.fc41 fedora 25.4 KiB perl-Data-Dumper x86_64 2.189-512.fc41 fedora 111.7 KiB perl-Digest noarch 1.20-511.fc41 fedora 35.3 KiB perl-Digest-MD5 x86_64 2.59-5.fc41 fedora 59.8 KiB perl-DynaLoader x86_64 1.56-511.fc41 fedora 32.1 KiB perl-Encode x86_64 4:3.21-511.fc41 fedora 4.7 MiB perl-Errno x86_64 1.38-511.fc41 fedora 8.4 KiB perl-Exporter noarch 5.78-511.fc41 fedora 54.3 KiB perl-Fcntl x86_64 1.18-511.fc41 fedora 49.0 KiB perl-File-Basename noarch 2.86-511.fc41 fedora 14.0 KiB perl-File-Path noarch 2.18-511.fc41 fedora 63.5 KiB perl-File-Temp noarch 1:0.231.100-511.fc41 fedora 162.3 KiB perl-File-stat noarch 1.14-511.fc41 fedora 12.5 KiB perl-FileHandle noarch 2.05-511.fc41 fedora 9.3 KiB perl-Getopt-Long noarch 1:2.58-2.fc41 fedora 144.5 KiB perl-Getopt-Std noarch 1.14-511.fc41 fedora 11.2 KiB perl-HTTP-Tiny noarch 0.088-512.fc41 fedora 152.2 KiB perl-IO x86_64 1.55-511.fc41 fedora 151.1 KiB perl-IO-Socket-IP noarch 0.42-512.fc41 fedora 98.7 KiB perl-IO-Socket-SSL noarch 2.089-1.fc41 fedora 703.3 KiB perl-IPC-Open3 noarch 1.22-511.fc41 fedora 22.5 KiB perl-MIME-Base32 noarch 1.303-21.fc41 fedora 30.7 KiB perl-MIME-Base64 x86_64 3.16-511.fc41 fedora 46.1 KiB perl-Mozilla-CA noarch 20240730-1.fc41 fedora 9.8 KiB perl-Net-SSLeay x86_64 1.94-7.fc41 fedora 1.3 MiB perl-POSIX x86_64 2.20-511.fc41 fedora 235.1 KiB perl-PathTools x86_64 3.91-511.fc41 fedora 180.0 KiB perl-Pod-Escapes noarch 1:1.07-511.fc41 fedora 24.9 KiB perl-Pod-Perldoc noarch 3.28.01-512.fc41 fedora 163.7 KiB perl-Pod-Simple noarch 1:3.45-511.fc41 fedora 560.9 KiB perl-Pod-Usage noarch 4:2.03-511.fc41 fedora 84.8 KiB perl-Scalar-List-Utils x86_64 5:1.65-1.fc41 fedora 146.5 KiB perl-SelectSaver noarch 1.02-511.fc41 fedora 2.2 KiB perl-Socket x86_64 4:2.038-511.fc41 fedora 124.0 KiB perl-Storable x86_64 1:3.32-511.fc41 fedora 232.4 KiB perl-Symbol noarch 1.09-511.fc41 fedora 6.8 KiB perl-Term-ANSIColor noarch 5.01-512.fc41 fedora 97.5 KiB perl-Term-Cap noarch 1.18-511.fc41 fedora 29.3 KiB perl-Text-ParseWords noarch 3.31-511.fc41 fedora 13.6 KiB perl-Text-Tabs+Wrap noarch 2024.001-511.fc41 fedora 22.6 KiB perl-Time-Local noarch 2:1.350-511.fc41 fedora 69.0 KiB perl-URI noarch 5.29-1.fc41 fedora 251.9 KiB perl-base noarch 2.27-511.fc41 fedora 12.5 KiB perl-constant noarch 1.33-512.fc41 fedora 26.2 KiB perl-if noarch 0.61.000-511.fc41 fedora 5.8 KiB perl-interpreter x86_64 4:5.40.0-511.fc41 fedora 122.3 KiB perl-libnet noarch 3.15-512.fc41 fedora 289.4 KiB perl-libs x86_64 4:5.40.0-511.fc41 fedora 9.9 MiB perl-locale noarch 1.12-511.fc41 fedora 6.5 KiB perl-mro x86_64 1.29-511.fc41 fedora 45.6 KiB perl-overload noarch 1.37-511.fc41 fedora 71.5 KiB perl-overloading noarch 0.02-511.fc41 fedora 4.8 KiB perl-parent noarch 1:0.242-1.fc41 fedora 10.0 KiB perl-podlators noarch 1:6.0.2-2.fc41 fedora 317.5 KiB perl-vars noarch 1.05-511.fc41 fedora 3.9 KiB pixman x86_64 0.43.4-2.fc41 fedora 718.1 KiB poppler x86_64 24.08.0-1.fc41 fedora 3.6 MiB poppler-data noarch 0.4.11-8.fc41 fedora 12.3 MiB poppler-glib x86_64 24.08.0-1.fc41 fedora 586.9 KiB python-pip-wheel noarch 24.2-1.fc41 fedora 1.2 MiB python3 x86_64 3.13.0~rc2-3.fc41 fedora 31.8 KiB python3-execnet noarch 2.1.1-4.fc41 fedora 916.6 KiB python3-iniconfig noarch 1.1.1-23.fc41 fedora 20.6 KiB python3-libs x86_64 3.13.0~rc2-3.fc41 fedora 40.3 MiB python3-packaging noarch 24.1-2.fc41 fedora 422.3 KiB python3-pluggy noarch 1.5.0-1.fc41 fedora 193.2 KiB rav1e-libs x86_64 0.7.1-3.fc41 fedora 3.0 MiB rhash x86_64 1.4.4-2.fc41 fedora 349.9 KiB rsvg-pixbuf-loader x86_64 2.59.1-1.fc41 fedora 335.9 KiB shared-mime-info x86_64 2.3-6.fc41 fedora 5.2 MiB svt-av1-libs x86_64 2.1.0-2.fc41 fedora 7.1 MiB tpm2-tss x86_64 4.1.3-3.fc41 fedora 1.6 MiB tzdata noarch 2024a-9.fc41 fedora 1.7 MiB urw-base35-bookman-fonts noarch 20200910-23.fc41 fedora 1.4 MiB urw-base35-c059-fonts noarch 20200910-23.fc41 fedora 1.4 MiB urw-base35-d050000l-fonts noarch 20200910-23.fc41 fedora 84.3 KiB urw-base35-fonts noarch 20200910-23.fc41 fedora 5.3 KiB urw-base35-fonts-common noarch 20200910-23.fc41 fedora 37.4 KiB urw-base35-gothic-fonts noarch 20200910-23.fc41 fedora 1.2 MiB urw-base35-nimbus-mono-ps-fonts noarch 20200910-23.fc41 fedora 1.0 MiB urw-base35-nimbus-roman-fonts noarch 20200910-23.fc41 fedora 1.4 MiB urw-base35-nimbus-sans-fonts noarch 20200910-23.fc41 fedora 2.4 MiB urw-base35-p052-fonts noarch 20200910-23.fc41 fedora 1.5 MiB urw-base35-standard-symbols-ps-fonts noarch 20200910-23.fc41 fedora 64.9 KiB urw-base35-z003-fonts noarch 20200910-23.fc41 fedora 390.8 KiB vim-filesystem noarch 2:9.1.737-1.fc41 fedora 40.0 B xml-common noarch 0.6.3-65.fc41 fedora 78.4 KiB Transaction Summary: Installing: 197 packages Total size of inbound packages is 149 MiB. Need to download 149 MiB. After this operation, 511 MiB extra will be used (install 511 MiB, remove 0 B). [ 1/197] python3-pytest-xdist-0:3.6.1- 100% | 251.1 KiB/s | 111.0 KiB | 00m00s [ 2/197] python3-pyyaml-0:6.0.1-18.fc4 100% | 1.3 MiB/s | 231.6 KiB | 00m00s [ 3/197] ninja-build-0:1.12.1-3.fc41.x 100% | 132.8 KiB/s | 180.0 KiB | 00m01s [ 4/197] cmake-0:3.28.3-7.fc41.x86_64 100% | 4.2 MiB/s | 9.8 MiB | 00m02s [ 5/197] openssl-devel-1:3.2.2-9.fc41. 100% | 8.2 MiB/s | 2.8 MiB | 00m00s [ 6/197] valgrind-1:3.23.0-5.fc41.x86_ 100% | 9.2 MiB/s | 5.4 MiB | 00m01s [ 7/197] libxslt-0:1.1.42-2.fc41.x86_6 100% | 2.2 MiB/s | 189.1 KiB | 00m00s [ 8/197] cpp-0:14.2.1-3.fc41.x86_64 100% | 9.4 MiB/s | 11.9 MiB | 00m01s [ 9/197] libmpc-0:1.3.1-6.fc41.x86_64 100% | 836.7 KiB/s | 71.1 KiB | 00m00s [ 10/197] make-1:4.4.1-8.fc41.x86_64 100% | 6.2 MiB/s | 586.1 KiB | 00m00s [ 11/197] emacs-filesystem-1:30.0-3.fc4 100% | 86.0 KiB/s | 7.1 KiB | 00m00s [ 12/197] vim-filesystem-2:9.1.737-1.fc 100% | 201.5 KiB/s | 16.7 KiB | 00m00s [ 13/197] python3-execnet-0:2.1.1-4.fc4 100% | 3.0 MiB/s | 261.2 KiB | 00m00s [ 14/197] libyaml-0:0.2.5-15.fc41.x86_6 100% | 707.1 KiB/s | 59.4 KiB | 00m00s [ 15/197] gcc-0:14.2.1-3.fc41.x86_64 100% | 6.2 MiB/s | 36.9 MiB | 00m06s [ 16/197] cmake-filesystem-0:3.28.3-7.f 100% | 222.5 KiB/s | 18.2 KiB | 00m00s [ 17/197] cmake-data-0:3.28.3-7.fc41.no 100% | 8.1 MiB/s | 2.3 MiB | 00m00s [ 18/197] expat-0:2.6.3-1.fc41.x86_64 100% | 1.3 MiB/s | 114.1 KiB | 00m00s [ 19/197] jsoncpp-0:1.9.5-8.fc41.x86_64 100% | 1.2 MiB/s | 99.3 KiB | 00m00s [ 20/197] libuv-1:1.49.0-1.fc41.x86_64 100% | 3.0 MiB/s | 261.2 KiB | 00m00s [ 21/197] rhash-0:1.4.4-2.fc41.x86_64 100% | 2.3 MiB/s | 196.0 KiB | 00m00s [ 22/197] fontconfig-0:2.15.0-8.fc41.x8 100% | 3.1 MiB/s | 269.9 KiB | 00m00s [ 23/197] cairo-0:1.18.0-4.fc41.x86_64 100% | 4.2 MiB/s | 709.9 KiB | 00m00s [ 24/197] freetype-0:2.13.2-6.fc41.x86_ 100% | 4.6 MiB/s | 410.7 KiB | 00m00s [ 25/197] gd-0:2.3.3-17.fc41.x86_64 100% | 1.6 MiB/s | 135.8 KiB | 00m00s [ 26/197] gdk-pixbuf2-0:2.42.12-6.fc41. 100% | 5.4 MiB/s | 489.0 KiB | 00m00s [ 27/197] graphviz-libs-0:12.1.0-1.fc41 100% | 5.2 MiB/s | 465.6 KiB | 00m00s [ 28/197] gts-0:0.7.6-49.20121130.fc41. 100% | 2.8 MiB/s | 241.3 KiB | 00m00s [ 29/197] harfbuzz-0:9.0.0-3.fc41.x86_6 100% | 6.0 MiB/s | 1.0 MiB | 00m00s [ 30/197] glib2-0:2.82.1-1.fc41.x86_64 100% | 7.2 MiB/s | 3.0 MiB | 00m00s [ 31/197] lasi-0:1.1.3-14.fc41.x86_64 100% | 669.5 KiB/s | 55.6 KiB | 00m00s [ 32/197] libX11-0:1.8.10-2.fc41.x86_64 100% | 7.2 MiB/s | 649.9 KiB | 00m00s [ 33/197] libXrender-0:0.9.11-7.fc41.x8 100% | 331.4 KiB/s | 27.5 KiB | 00m00s [ 34/197] librsvg2-0:2.59.1-1.fc41.x86_ 100% | 9.8 MiB/s | 1.7 MiB | 00m00s [ 35/197] libwebp-0:1.4.0-4.fc41.x86_64 100% | 3.3 MiB/s | 292.0 KiB | 00m00s [ 36/197] pango-0:1.54.0-2.fc41.x86_64 100% | 3.9 MiB/s | 347.5 KiB | 00m00s [ 37/197] poppler-glib-0:24.08.0-1.fc41 100% | 2.2 MiB/s | 191.6 KiB | 00m00s [ 38/197] libgs-0:10.03.1-3.fc41.x86_64 100% | 6.8 MiB/s | 3.4 MiB | 00m00s [ 39/197] urw-base35-fonts-0:20200910-2 100% | 120.2 KiB/s | 10.0 KiB | 00m00s [ 40/197] perl-File-Basename-0:2.86-511 100% | 208.8 KiB/s | 17.1 KiB | 00m00s [ 41/197] perl-interpreter-4:5.40.0-511 100% | 871.1 KiB/s | 72.3 KiB | 00m00s [ 42/197] libXext-0:1.3.6-2.fc41.x86_64 100% | 470.8 KiB/s | 39.1 KiB | 00m00s [ 43/197] libpng-2:1.6.40-4.fc41.x86_64 100% | 1.4 MiB/s | 120.3 KiB | 00m00s [ 44/197] libxcb-0:1.17.0-3.fc41.x86_64 100% | 2.8 MiB/s | 240.7 KiB | 00m00s [ 45/197] pixman-0:0.43.4-2.fc41.x86_64 100% | 3.3 MiB/s | 294.1 KiB | 00m00s [ 46/197] default-fonts-core-sans-0:4.1 100% | 379.6 KiB/s | 31.1 KiB | 00m00s [ 47/197] fonts-filesystem-1:2.0.5-17.f 100% | 102.2 KiB/s | 8.5 KiB | 00m00s [ 48/197] xml-common-0:0.6.3-65.fc41.no 100% | 381.0 KiB/s | 31.2 KiB | 00m00s [ 49/197] libXpm-0:3.5.17-4.fc41.x86_64 100% | 785.7 KiB/s | 66.0 KiB | 00m00s [ 50/197] libavif-0:1.0.4-7.fc41.x86_64 100% | 1.1 MiB/s | 91.3 KiB | 00m00s [ 51/197] libimagequant-0:4.0.3-5.fc41. 100% | 3.4 MiB/s | 301.2 KiB | 00m00s [ 52/197] libjpeg-turbo-0:3.0.2-3.fc41. 100% | 2.6 MiB/s | 227.3 KiB | 00m00s [ 53/197] libtiff-0:4.6.0-6.fc41.x86_64 100% | 2.4 MiB/s | 212.0 KiB | 00m00s [ 54/197] shared-mime-info-0:2.3-6.fc41 100% | 4.4 MiB/s | 390.6 KiB | 00m00s [ 55/197] netpbm-0:11.02.00-7.fc41.x86_ 100% | 2.1 MiB/s | 184.1 KiB | 00m00s [ 56/197] gnutls-0:3.8.6-7.fc41.x86_64 100% | 6.6 MiB/s | 1.1 MiB | 00m00s [ 57/197] graphite2-0:1.3.14-16.fc41.x8 100% | 1.1 MiB/s | 95.1 KiB | 00m00s [ 58/197] libX11-common-0:1.8.10-2.fc41 100% | 2.0 MiB/s | 175.8 KiB | 00m00s [ 59/197] adobe-mappings-cmap-deprecate 100% | 1.3 MiB/s | 110.5 KiB | 00m00s [ 60/197] adobe-mappings-pdf-0:20190401 100% | 6.8 MiB/s | 627.4 KiB | 00m00s [ 61/197] cups-libs-1:2.4.10-7.fc41.x86 100% | 3.0 MiB/s | 260.5 KiB | 00m00s [ 62/197] adobe-mappings-cmap-0:2023062 100% | 6.3 MiB/s | 2.1 MiB | 00m00s [ 63/197] jbig2dec-libs-0:0.20-5.fc41.x 100% | 891.4 KiB/s | 74.0 KiB | 00m00s [ 64/197] lcms2-0:2.16-4.fc41.x86_64 100% | 2.1 MiB/s | 180.3 KiB | 00m00s [ 65/197] libXt-0:1.3.0-4.fc41.x86_64 100% | 2.0 MiB/s | 177.4 KiB | 00m00s [ 66/197] google-droid-sans-fonts-0:202 100% | 8.0 MiB/s | 2.7 MiB | 00m00s [ 67/197] libijs-0:0.35-23.fc41.x86_64 100% | 359.9 KiB/s | 29.5 KiB | 00m00s [ 68/197] libpaper-1:2.1.1-7.fc41.x86_6 100% | 329.0 KiB/s | 27.3 KiB | 00m00s [ 69/197] openjpeg-0:2.5.2-4.fc41.x86_6 100% | 2.2 MiB/s | 186.6 KiB | 00m00s [ 70/197] cairo-gobject-0:1.18.0-4.fc41 100% | 209.0 KiB/s | 17.3 KiB | 00m00s [ 71/197] fribidi-0:1.0.15-2.fc41.x86_6 100% | 1.1 MiB/s | 92.2 KiB | 00m00s [ 72/197] libXft-0:2.3.8-7.fc41.x86_64 100% | 861.2 KiB/s | 72.3 KiB | 00m00s [ 73/197] libthai-0:0.1.29-9.fc41.x86_6 100% | 2.5 MiB/s | 211.8 KiB | 00m00s [ 74/197] urw-base35-bookman-fonts-0:20 100% | 4.6 MiB/s | 846.8 KiB | 00m00s [ 75/197] poppler-0:24.08.0-1.fc41.x86_ 100% | 3.5 MiB/s | 1.2 MiB | 00m00s [ 76/197] urw-base35-c059-fonts-0:20200 100% | 5.1 MiB/s | 874.0 KiB | 00m00s [ 77/197] urw-base35-d050000l-fonts-0:2 100% | 912.1 KiB/s | 75.7 KiB | 00m00s [ 78/197] urw-base35-fonts-common-0:202 100% | 253.0 KiB/s | 20.7 KiB | 00m00s [ 79/197] urw-base35-gothic-fonts-0:202 100% | 6.9 MiB/s | 642.4 KiB | 00m00s [ 80/197] urw-base35-nimbus-roman-fonts 100% | 4.9 MiB/s | 856.0 KiB | 00m00s [ 81/197] urw-base35-nimbus-mono-ps-fon 100% | 3.0 MiB/s | 794.6 KiB | 00m00s [ 82/197] urw-base35-nimbus-sans-fonts- 100% | 5.2 MiB/s | 1.3 MiB | 00m00s [ 83/197] urw-base35-p052-fonts-0:20200 100% | 3.8 MiB/s | 973.1 KiB | 00m00s [ 84/197] urw-base35-standard-symbols-p 100% | 701.2 KiB/s | 58.2 KiB | 00m00s [ 85/197] urw-base35-z003-fonts-0:20200 100% | 3.2 MiB/s | 275.4 KiB | 00m00s [ 86/197] perl-Carp-0:1.54-511.fc41.noa 100% | 348.1 KiB/s | 28.9 KiB | 00m00s [ 87/197] perl-Exporter-0:5.78-511.fc41 100% | 377.0 KiB/s | 30.9 KiB | 00m00s [ 88/197] graphviz-0:12.1.0-1.fc41.x86_ 100% | 536.2 KiB/s | 4.7 MiB | 00m09s [ 89/197] libXau-0:1.0.11-7.fc41.x86_64 100% | 388.9 KiB/s | 31.9 KiB | 00m00s [ 90/197] abattis-cantarell-vf-fonts-0: 100% | 728.7 KiB/s | 120.2 KiB | 00m00s [ 91/197] google-noto-sans-vf-fonts-0:2 100% | 3.5 MiB/s | 594.1 KiB | 00m00s [ 92/197] perl-libs-4:5.40.0-511.fc41.x 100% | 6.9 MiB/s | 2.3 MiB | 00m00s [ 93/197] libdav1d-0:1.4.3-2.fc41.x86_6 100% | 3.7 MiB/s | 625.6 KiB | 00m00s [ 94/197] rav1e-libs-0:0.7.1-3.fc41.x86 100% | 6.0 MiB/s | 1.0 MiB | 00m00s [ 95/197] jbigkit-libs-0:2.1-30.fc41.x8 100% | 642.5 KiB/s | 53.3 KiB | 00m00s [ 96/197] liblerc-0:4.0.0-7.fc41.x86_64 100% | 2.4 MiB/s | 210.3 KiB | 00m00s [ 97/197] nettle-0:3.10-3.fc41.x86_64 100% | 4.8 MiB/s | 428.5 KiB | 00m00s [ 98/197] avahi-libs-0:0.8-29.fc41.x86_ 100% | 803.8 KiB/s | 66.7 KiB | 00m00s [ 99/197] svt-av1-libs-0:2.1.0-2.fc41.x 100% | 4.8 MiB/s | 2.0 MiB | 00m00s [100/197] libICE-0:1.1.1-4.fc41.x86_64 100% | 889.0 KiB/s | 74.7 KiB | 00m00s [101/197] libSM-0:1.2.4-4.fc41.x86_64 100% | 521.0 KiB/s | 43.2 KiB | 00m00s [102/197] libdatrie-0:0.2.13-10.fc41.x8 100% | 388.2 KiB/s | 32.2 KiB | 00m00s [103/197] gpgmepp-0:1.23.2-5.fc41.x86_6 100% | 1.6 MiB/s | 138.1 KiB | 00m00s [104/197] nspr-0:4.35.0-29.fc41.x86_64 100% | 1.6 MiB/s | 137.6 KiB | 00m00s [105/197] nss-0:3.104.0-1.fc41.x86_64 100% | 3.8 MiB/s | 704.1 KiB | 00m00s [106/197] poppler-data-0:0.4.11-8.fc41. 100% | 3.2 MiB/s | 2.0 MiB | 00m01s [107/197] perl-PathTools-0:3.91-511.fc4 100% | 1.0 MiB/s | 87.4 KiB | 00m00s [108/197] google-noto-fonts-common-0:20 100% | 211.9 KiB/s | 18.0 KiB | 00m00s [109/197] libvmaf-0:3.0.0-2.fc41.x86_64 100% | 2.2 MiB/s | 193.7 KiB | 00m00s [110/197] perl-DynaLoader-0:1.56-511.fc 100% | 32.7 KiB/s | 26.0 KiB | 00m01s [111/197] dbus-libs-1:1.14.10-4.fc41.x8 100% | 1.8 MiB/s | 155.1 KiB | 00m00s [112/197] gpgme-0:1.23.2-5.fc41.x86_64 100% | 2.4 MiB/s | 212.4 KiB | 00m00s [113/197] libassuan-0:2.5.7-2.fc41.x86_ 100% | 808.1 KiB/s | 67.1 KiB | 00m00s [114/197] nss-sysinit-0:3.104.0-1.fc41. 100% | 232.6 KiB/s | 19.3 KiB | 00m00s [115/197] nss-softokn-0:3.104.0-1.fc41. 100% | 2.4 MiB/s | 412.0 KiB | 00m00s [116/197] nss-util-0:3.104.0-1.fc41.x86 100% | 1.0 MiB/s | 86.0 KiB | 00m00s [117/197] perl-vars-0:1.05-511.fc41.noa 100% | 158.0 KiB/s | 13.0 KiB | 00m00s [118/197] perl-Errno-0:1.38-511.fc41.x8 100% | 179.7 KiB/s | 14.9 KiB | 00m00s [119/197] perl-Scalar-List-Utils-5:1.65 100% | 868.8 KiB/s | 72.1 KiB | 00m00s [120/197] perl-constant-0:1.33-512.fc41 100% | 277.5 KiB/s | 23.0 KiB | 00m00s [121/197] libgpg-error-0:1.50-2.fc41.x8 100% | 2.7 MiB/s | 237.5 KiB | 00m00s [122/197] nss-softokn-freebl-0:3.104.0- 100% | 3.4 MiB/s | 302.1 KiB | 00m00s [123/197] libgcrypt-0:1.11.0-3.fc41.x86 100% | 3.4 MiB/s | 578.5 KiB | 00m00s [124/197] libksba-0:1.6.7-2.fc41.x86_64 100% | 1.8 MiB/s | 159.7 KiB | 00m00s [125/197] npth-0:1.7-2.fc41.x86_64 100% | 299.6 KiB/s | 25.2 KiB | 00m00s [126/197] gnupg2-0:2.4.5-3.fc41.x86_64 100% | 4.0 MiB/s | 2.7 MiB | 00m01s [127/197] json-c-0:0.17-4.fc41.x86_64 100% | 478.0 KiB/s | 44.0 KiB | 00m00s [128/197] tpm2-tss-0:4.1.3-3.fc41.x86_6 100% | 2.3 MiB/s | 411.5 KiB | 00m00s [129/197] libaom-0:3.9.0-3.fc41.x86_64 100% | 619.5 KiB/s | 1.8 MiB | 00m03s [130/197] python3-iniconfig-0:1.1.1-23. 100% | 215.2 KiB/s | 18.1 KiB | 00m00s [131/197] python3-pluggy-0:1.5.0-1.fc41 100% | 651.3 KiB/s | 58.6 KiB | 00m00s [132/197] python3-0:3.13.0~rc2-3.fc41.x 100% | 329.7 KiB/s | 27.7 KiB | 00m00s [133/197] python3-packaging-0:24.1-2.fc 100% | 505.9 KiB/s | 125.5 KiB | 00m00s [134/197] libb2-0:0.98.1-12.fc41.x86_64 100% | 309.4 KiB/s | 25.7 KiB | 00m00s [135/197] python3-pytest-0:8.3.1-1.fc41 100% | 4.2 MiB/s | 2.1 MiB | 00m01s [136/197] mpdecimal-0:2.5.1-16.fc41.x86 100% | 535.9 KiB/s | 89.0 KiB | 00m00s [137/197] python-pip-wheel-0:24.2-1.fc4 100% | 3.6 MiB/s | 1.2 MiB | 00m00s [138/197] perl-Encode-4:3.21-511.fc41.x 100% | 4.2 MiB/s | 1.1 MiB | 00m00s [139/197] perl-Getopt-Long-1:2.58-2.fc4 100% | 769.8 KiB/s | 63.9 KiB | 00m00s [140/197] perl-Getopt-Std-0:1.14-511.fc 100% | 190.8 KiB/s | 15.6 KiB | 00m00s [141/197] perl-MIME-Base64-0:3.16-511.f 100% | 360.8 KiB/s | 29.9 KiB | 00m00s [142/197] perl-Storable-1:3.32-511.fc41 100% | 1.2 MiB/s | 98.4 KiB | 00m00s [143/197] perl-overload-0:1.37-511.fc41 100% | 548.1 KiB/s | 45.5 KiB | 00m00s [144/197] perl-parent-1:0.242-1.fc41.no 100% | 180.7 KiB/s | 15.0 KiB | 00m00s [145/197] tzdata-0:2024a-9.fc41.noarch 100% | 663.6 KiB/s | 714.7 KiB | 00m01s [146/197] perl-Pod-Usage-4:2.03-511.fc4 100% | 482.0 KiB/s | 40.0 KiB | 00m00s [147/197] perl-Text-ParseWords-0:3.31-5 100% | 199.7 KiB/s | 16.6 KiB | 00m00s [148/197] perl-base-0:2.27-511.fc41.noa 100% | 194.8 KiB/s | 16.2 KiB | 00m00s [149/197] perl-Fcntl-0:1.18-511.fc41.x8 100% | 358.7 KiB/s | 29.8 KiB | 00m00s [150/197] perl-IO-0:1.55-511.fc41.x86_6 100% | 986.1 KiB/s | 81.8 KiB | 00m00s [151/197] perl-mro-0:1.29-511.fc41.x86_ 100% | 360.1 KiB/s | 29.9 KiB | 00m00s [152/197] perl-overloading-0:0.02-511.f 100% | 155.0 KiB/s | 12.9 KiB | 00m00s [153/197] perl-podlators-1:6.0.2-2.fc41 100% | 1.5 MiB/s | 128.9 KiB | 00m00s [154/197] perl-Pod-Perldoc-0:3.28.01-51 100% | 521.9 KiB/s | 86.1 KiB | 00m00s [155/197] perl-File-stat-0:1.14-511.fc4 100% | 207.4 KiB/s | 17.0 KiB | 00m00s [156/197] perl-SelectSaver-0:1.02-511.f 100% | 140.8 KiB/s | 11.7 KiB | 00m00s [157/197] perl-Socket-4:2.038-511.fc41. 100% | 660.6 KiB/s | 54.8 KiB | 00m00s [158/197] perl-Symbol-0:1.09-511.fc41.n 100% | 170.6 KiB/s | 14.2 KiB | 00m00s [159/197] perl-File-Temp-1:0.231.100-51 100% | 712.2 KiB/s | 59.1 KiB | 00m00s [160/197] perl-HTTP-Tiny-0:0.088-512.fc 100% | 672.5 KiB/s | 55.8 KiB | 00m00s [161/197] groff-base-0:1.23.0-7.fc41.x8 100% | 4.3 MiB/s | 1.1 MiB | 00m00s [162/197] perl-IPC-Open3-0:1.22-511.fc4 100% | 262.9 KiB/s | 21.8 KiB | 00m00s [163/197] perl-Pod-Simple-1:3.45-511.fc 100% | 2.5 MiB/s | 219.0 KiB | 00m00s [164/197] perl-Term-ANSIColor-0:5.01-51 100% | 574.6 KiB/s | 47.7 KiB | 00m00s [165/197] perl-POSIX-0:2.20-511.fc41.x8 100% | 588.0 KiB/s | 97.0 KiB | 00m00s [166/197] perl-Term-Cap-0:1.18-511.fc41 100% | 269.1 KiB/s | 22.1 KiB | 00m00s [167/197] perl-Class-Struct-0:0.68-511. 100% | 265.3 KiB/s | 22.0 KiB | 00m00s [168/197] perl-File-Path-0:2.18-511.fc4 100% | 430.0 KiB/s | 35.3 KiB | 00m00s [169/197] perl-Mozilla-CA-0:20240730-1. 100% | 173.9 KiB/s | 14.3 KiB | 00m00s [170/197] perl-Net-SSLeay-0:1.94-7.fc41 100% | 4.3 MiB/s | 375.7 KiB | 00m00s [171/197] perl-Time-Local-2:1.350-511.f 100% | 421.0 KiB/s | 34.5 KiB | 00m00s [172/197] perl-IO-Socket-SSL-0:2.089-1. 100% | 700.5 KiB/s | 231.2 KiB | 00m00s [173/197] python3-libs-0:3.13.0~rc2-3.f 100% | 3.2 MiB/s | 9.1 MiB | 00m03s [174/197] perl-Pod-Escapes-1:1.07-511.f 100% | 241.6 KiB/s | 19.8 KiB | 00m00s [175/197] perl-Text-Tabs+Wrap-0:2024.00 100% | 263.3 KiB/s | 21.9 KiB | 00m00s [176/197] perl-if-0:0.61.000-511.fc41.n 100% | 168.2 KiB/s | 14.0 KiB | 00m00s [177/197] perl-locale-0:1.12-511.fc41.n 100% | 165.6 KiB/s | 13.6 KiB | 00m00s [178/197] perl-IO-Socket-IP-0:0.42-512. 100% | 503.9 KiB/s | 41.8 KiB | 00m00s [179/197] perl-URI-0:5.29-1.fc41.noarch 100% | 1.6 MiB/s | 137.6 KiB | 00m00s [180/197] perl-AutoLoader-0:5.74-511.fc 100% | 255.4 KiB/s | 21.2 KiB | 00m00s [181/197] perl-Data-Dumper-0:2.189-512. 100% | 678.8 KiB/s | 56.3 KiB | 00m00s [182/197] perl-MIME-Base32-0:1.303-21.f 100% | 246.6 KiB/s | 20.5 KiB | 00m00s [183/197] perl-libnet-0:3.15-512.fc41.n 100% | 1.5 MiB/s | 128.5 KiB | 00m00s [184/197] perl-B-0:1.89-511.fc41.x86_64 100% | 2.0 MiB/s | 176.3 KiB | 00m00s [185/197] perl-Digest-MD5-0:2.59-5.fc41 100% | 433.9 KiB/s | 36.0 KiB | 00m00s [186/197] perl-FileHandle-0:2.05-511.fc 100% | 186.3 KiB/s | 15.5 KiB | 00m00s [187/197] perl-Digest-0:1.20-511.fc41.n 100% | 303.7 KiB/s | 24.9 KiB | 00m00s [188/197] rsvg-pixbuf-loader-0:2.59.1-1 100% | 1.9 MiB/s | 164.7 KiB | 00m00s [189/197] glibc-devel-0:2.40-3.fc41.x86 100% | 1.5 MiB/s | 133.3 KiB | 00m00s [190/197] ncurses-0:6.5-2.20240629.fc41 100% | 733.2 KiB/s | 423.8 KiB | 00m01s [191/197] libxcrypt-devel-0:4.4.36-7.fc 100% | 347.7 KiB/s | 28.9 KiB | 00m00s [192/197] glibc-headers-x86-0:2.40-3.fc 100% | 2.5 MiB/s | 630.8 KiB | 00m00s [193/197] annobin-plugin-gcc-0:12.69-1. 100% | 3.8 MiB/s | 971.0 KiB | 00m00s [194/197] gcc-plugin-annobin-0:14.2.1-3 100% | 648.4 KiB/s | 55.1 KiB | 00m00s [195/197] annobin-docs-0:12.69-1.fc41.n 100% | 1.1 MiB/s | 91.8 KiB | 00m00s [196/197] cmake-rpm-macros-0:3.28.3-7.f 100% | 213.5 KiB/s | 17.7 KiB | 00m00s [197/197] kernel-headers-0:6.11.0-63.fc 100% | 915.2 KiB/s | 1.6 MiB | 00m02s -------------------------------------------------------------------------------- [197/197] Total 100% | 7.8 MiB/s | 148.6 MiB | 00m19s Running transaction [ 1/199] Verify package files 100% | 396.0 B/s | 197.0 B | 00m00s [ 2/199] Prepare transaction 100% | 980.0 B/s | 197.0 B | 00m00s [ 3/199] Installing nspr-0:4.35.0-29.f 100% | 104.9 MiB/s | 322.3 KiB | 00m00s [ 4/199] Installing libpng-2:1.6.40-4. 100% | 120.6 MiB/s | 247.1 KiB | 00m00s [ 5/199] Installing libgpg-error-0:1.5 100% | 145.7 MiB/s | 895.4 KiB | 00m00s [ 6/199] Installing libjpeg-turbo-0:3. 100% | 253.5 MiB/s | 778.7 KiB | 00m00s [ 7/199] Installing fonts-filesystem-1 100% | 769.5 KiB/s | 788.0 B | 00m00s [ 8/199] Installing urw-base35-fonts-c 100% | 37.5 MiB/s | 38.4 KiB | 00m00s [ 9/199] Installing nss-util-0:3.104.0 100% | 201.3 MiB/s | 206.1 KiB | 00m00s [ 10/199] Installing libwebp-0:1.4.0-4. 100% | 161.5 MiB/s | 826.8 KiB | 00m00s [ 11/199] Installing expat-0:2.6.3-1.fc 100% | 143.4 MiB/s | 293.6 KiB | 00m00s [ 12/199] Installing libassuan-0:2.5.7- 100% | 80.9 MiB/s | 165.6 KiB | 00m00s [ 13/199] Installing libICE-0:1.1.1-4.f 100% | 89.2 MiB/s | 182.6 KiB | 00m00s [ 14/199] Installing openjpeg-0:2.5.2-4 100% | 145.7 MiB/s | 447.6 KiB | 00m00s [ 15/199] Installing lcms2-0:2.16-4.fc4 100% | 138.8 MiB/s | 426.5 KiB | 00m00s [ 16/199] Installing adobe-mappings-cma 100% | 267.0 MiB/s | 14.4 MiB | 00m00s [ 17/199] Installing cmake-filesystem-0 100% | 3.5 MiB/s | 7.1 KiB | 00m00s [ 18/199] Installing vim-filesystem-2:9 100% | 4.6 MiB/s | 4.7 KiB | 00m00s [ 19/199] Installing emacs-filesystem-1 100% | 531.2 KiB/s | 544.0 B | 00m00s [ 20/199] Installing make-1:4.4.1-8.fc4 100% | 200.0 MiB/s | 1.8 MiB | 00m00s [ 21/199] Installing libmpc-0:1.3.1-6.f 100% | 81.1 MiB/s | 166.2 KiB | 00m00s [ 22/199] Installing cpp-0:14.2.1-3.fc4 100% | 299.2 MiB/s | 35.0 MiB | 00m00s [ 23/199] Installing adobe-mappings-cma 100% | 190.5 MiB/s | 585.2 KiB | 00m00s [ 24/199] Installing libSM-0:1.2.4-4.fc 100% | 96.3 MiB/s | 98.7 KiB | 00m00s [ 25/199] Installing graphviz-libs-0:12 100% | 201.3 MiB/s | 1.2 MiB | 00m00s [ 26/199] Installing nss-softokn-freebl 100% | 191.9 MiB/s | 785.8 KiB | 00m00s [ 27/199] Installing nss-softokn-0:3.10 100% | 269.0 MiB/s | 1.9 MiB | 00m00s [ 28/199] Installing nss-sysinit-0:3.10 100% | 22.7 MiB/s | 23.3 KiB | 00m00s [ 29/199] Installing nss-0:3.104.0-1.fc 100% | 110.7 MiB/s | 1.9 MiB | 00m00s [ 30/199] Installing urw-base35-bookman 100% | 71.8 MiB/s | 1.4 MiB | 00m00s [ 31/199] Installing urw-base35-c059-fo 100% | 99.7 MiB/s | 1.4 MiB | 00m00s [ 32/199] Installing urw-base35-d050000 100% | 8.3 MiB/s | 85.4 KiB | 00m00s [ 33/199] Installing urw-base35-gothic- 100% | 89.4 MiB/s | 1.2 MiB | 00m00s [ 34/199] Installing urw-base35-nimbus- 100% | 87.7 MiB/s | 1.1 MiB | 00m00s [ 35/199] Installing urw-base35-nimbus- 100% | 97.6 MiB/s | 1.4 MiB | 00m00s [ 36/199] Installing urw-base35-nimbus- 100% | 140.8 MiB/s | 2.4 MiB | 00m00s [ 37/199] Installing urw-base35-p052-fo 100% | 106.2 MiB/s | 1.5 MiB | 00m00s [ 38/199] Installing urw-base35-standar 100% | 7.2 MiB/s | 66.0 KiB | 00m00s [ 39/199] Installing urw-base35-z003-fo 100% | 38.3 MiB/s | 391.8 KiB | 00m00s [ 40/199] Installing urw-base35-fonts-0 100% | 5.5 MiB/s | 5.6 KiB | 00m00s [ 41/199] Installing google-droid-sans- 100% | 260.8 MiB/s | 6.3 MiB | 00m00s [ 42/199] Installing abattis-cantarell- 100% | 94.9 MiB/s | 194.4 KiB | 00m00s [ 43/199] Installing libgcrypt-0:1.11.0 100% | 257.0 MiB/s | 1.5 MiB | 00m00s [ 44/199] Installing libksba-0:1.6.7-2. 100% | 195.8 MiB/s | 401.0 KiB | 00m00s [ 45/199] Installing annobin-docs-0:12. 100% | 32.2 MiB/s | 98.8 KiB | 00m00s [ 46/199] Installing kernel-headers-0:6 100% | 114.8 MiB/s | 6.5 MiB | 00m00s [ 47/199] Installing glibc-headers-x86- 100% | 95.2 MiB/s | 2.3 MiB | 00m00s [ 48/199] Installing libxcrypt-devel-0: 100% | 15.9 MiB/s | 32.6 KiB | 00m00s [ 49/199] Installing glibc-devel-0:2.40 100% | 12.5 MiB/s | 38.4 KiB | 00m00s [ 50/199] Installing gcc-0:14.2.1-3.fc4 100% | 317.3 MiB/s | 104.4 MiB | 00m00s [ 51/199] Installing ncurses-0:6.5-2.20 100% | 41.3 MiB/s | 633.9 KiB | 00m00s [ 52/199] Installing groff-base-0:1.23. 100% | 113.9 MiB/s | 3.9 MiB | 00m00s [ 53/199] Installing perl-Digest-0:1.20 100% | 36.2 MiB/s | 37.1 KiB | 00m00s [ 54/199] Installing perl-B-0:1.89-511. 100% | 163.2 MiB/s | 501.3 KiB | 00m00s [ 55/199] Installing perl-FileHandle-0: 100% | 0.0 B/s | 9.8 KiB | 00m00s [ 56/199] Installing perl-Digest-MD5-0: 100% | 60.2 MiB/s | 61.7 KiB | 00m00s [ 57/199] Installing perl-MIME-Base32-0 100% | 31.4 MiB/s | 32.2 KiB | 00m00s [ 58/199] Installing perl-Data-Dumper-0 100% | 55.5 MiB/s | 113.6 KiB | 00m00s [ 59/199] Installing perl-libnet-0:3.15 100% | 95.9 MiB/s | 294.7 KiB | 00m00s [ 60/199] Installing perl-IO-Socket-IP- 100% | 98.1 MiB/s | 100.5 KiB | 00m00s [ 61/199] Installing perl-AutoLoader-0: 100% | 20.5 MiB/s | 20.9 KiB | 00m00s [ 62/199] Installing perl-URI-0:5.29-1. 100% | 51.5 MiB/s | 263.8 KiB | 00m00s [ 63/199] Installing perl-File-Path-0:2 100% | 63.0 MiB/s | 64.5 KiB | 00m00s [ 64/199] Installing perl-Mozilla-CA-0: 100% | 10.6 MiB/s | 10.8 KiB | 00m00s [ 65/199] Installing perl-Time-Local-2: 100% | 68.9 MiB/s | 70.6 KiB | 00m00s [ 66/199] Installing perl-Pod-Escapes-1 100% | 25.3 MiB/s | 25.9 KiB | 00m00s [ 67/199] Installing perl-Text-Tabs+Wra 100% | 23.3 MiB/s | 23.9 KiB | 00m00s [ 68/199] Installing perl-if-0:0.61.000 100% | 0.0 B/s | 6.2 KiB | 00m00s [ 69/199] Installing perl-locale-0:1.12 100% | 6.7 MiB/s | 6.9 KiB | 00m00s [ 70/199] Installing perl-Net-SSLeay-0: 100% | 151.4 MiB/s | 1.4 MiB | 00m00s [ 71/199] Installing perl-IO-Socket-SSL 100% | 172.7 MiB/s | 707.4 KiB | 00m00s [ 72/199] Installing perl-Term-ANSIColo 100% | 96.9 MiB/s | 99.2 KiB | 00m00s [ 73/199] Installing perl-Term-Cap-0:1. 100% | 29.9 MiB/s | 30.6 KiB | 00m00s [ 74/199] Installing perl-Class-Struct- 100% | 25.3 MiB/s | 25.9 KiB | 00m00s [ 75/199] Installing perl-File-Temp-1:0 100% | 160.2 MiB/s | 164.1 KiB | 00m00s [ 76/199] Installing perl-IPC-Open3-0:1 100% | 22.7 MiB/s | 23.3 KiB | 00m00s [ 77/199] Installing perl-POSIX-0:2.20- 100% | 115.4 MiB/s | 236.4 KiB | 00m00s [ 78/199] Installing perl-Pod-Simple-1: 100% | 139.3 MiB/s | 570.5 KiB | 00m00s [ 79/199] Installing perl-HTTP-Tiny-0:0 100% | 150.6 MiB/s | 154.2 KiB | 00m00s [ 80/199] Installing perl-Socket-4:2.03 100% | 61.6 MiB/s | 126.1 KiB | 00m00s [ 81/199] Installing perl-SelectSaver-0 100% | 0.0 B/s | 2.6 KiB | 00m00s [ 82/199] Installing perl-Symbol-0:1.09 100% | 7.0 MiB/s | 7.2 KiB | 00m00s [ 83/199] Installing perl-File-stat-0:1 100% | 12.7 MiB/s | 13.1 KiB | 00m00s [ 84/199] Installing perl-podlators-1:6 100% | 104.6 MiB/s | 321.4 KiB | 00m00s [ 85/199] Installing perl-Pod-Perldoc-0 100% | 82.6 MiB/s | 169.3 KiB | 00m00s [ 86/199] Installing perl-Text-ParseWor 100% | 14.2 MiB/s | 14.6 KiB | 00m00s [ 87/199] Installing perl-base-0:2.27-5 100% | 0.0 B/s | 12.9 KiB | 00m00s [ 88/199] Installing perl-Fcntl-0:1.18- 100% | 48.9 MiB/s | 50.1 KiB | 00m00s [ 89/199] Installing perl-mro-0:1.29-51 100% | 45.6 MiB/s | 46.7 KiB | 00m00s [ 90/199] Installing perl-overloading-0 100% | 5.4 MiB/s | 5.5 KiB | 00m00s [ 91/199] Installing perl-IO-0:1.55-511 100% | 75.8 MiB/s | 155.3 KiB | 00m00s [ 92/199] Installing perl-Pod-Usage-4:2 100% | 84.3 MiB/s | 86.3 KiB | 00m00s [ 93/199] Installing perl-vars-0:1.05-5 100% | 0.0 B/s | 4.3 KiB | 00m00s [ 94/199] Installing perl-Errno-0:1.38- 100% | 0.0 B/s | 8.8 KiB | 00m00s [ 95/199] Installing perl-Scalar-List-U 100% | 73.1 MiB/s | 149.7 KiB | 00m00s [ 96/199] Installing perl-constant-0:1. 100% | 26.7 MiB/s | 27.4 KiB | 00m00s [ 97/199] Installing perl-Getopt-Std-0: 100% | 0.0 B/s | 11.7 KiB | 00m00s [ 98/199] Installing perl-MIME-Base64-0 100% | 23.6 MiB/s | 48.4 KiB | 00m00s [ 99/199] Installing perl-parent-1:0.24 100% | 10.5 MiB/s | 10.7 KiB | 00m00s [100/199] Installing perl-overload-0:1. 100% | 70.3 MiB/s | 71.9 KiB | 00m00s [101/199] Installing perl-Storable-1:3. 100% | 114.3 MiB/s | 234.0 KiB | 00m00s [102/199] Installing perl-Getopt-Long-1 100% | 71.9 MiB/s | 147.2 KiB | 00m00s [103/199] Installing perl-File-Basename 100% | 0.0 B/s | 14.6 KiB | 00m00s [104/199] Installing perl-Carp-0:1.54-5 100% | 46.6 MiB/s | 47.7 KiB | 00m00s [105/199] Installing perl-Exporter-0:5. 100% | 54.3 MiB/s | 55.6 KiB | 00m00s [106/199] Installing perl-DynaLoader-0: 100% | 31.7 MiB/s | 32.5 KiB | 00m00s [107/199] Installing perl-PathTools-0:3 100% | 60.1 MiB/s | 184.6 KiB | 00m00s [108/199] Installing perl-Encode-4:3.21 100% | 224.7 MiB/s | 4.7 MiB | 00m00s [109/199] Installing perl-libs-4:5.40.0 100% | 158.1 MiB/s | 10.0 MiB | 00m00s [110/199] Installing perl-interpreter-4 100% | 24.2 MiB/s | 124.0 KiB | 00m00s [111/199] Installing tzdata-0:2024a-9.f 100% | 28.1 MiB/s | 1.9 MiB | 00m00s [112/199] Installing python-pip-wheel-0 100% | 413.9 MiB/s | 1.2 MiB | 00m00s [113/199] Installing mpdecimal-0:2.5.1- 100% | 201.2 MiB/s | 206.0 KiB | 00m00s [114/199] Installing libb2-0:0.98.1-12. 100% | 7.0 MiB/s | 43.3 KiB | 00m00s [115/199] Installing python3-libs-0:3.1 100% | 214.3 MiB/s | 40.7 MiB | 00m00s [116/199] Installing python3-0:3.13.0~r 100% | 32.8 MiB/s | 33.6 KiB | 00m00s [117/199] Installing cmake-rpm-macros-0 100% | 7.9 MiB/s | 8.1 KiB | 00m00s [118/199] Installing python3-execnet-0: 100% | 114.5 MiB/s | 938.2 KiB | 00m00s [119/199] Installing python3-iniconfig- 100% | 11.5 MiB/s | 23.6 KiB | 00m00s [120/199] Installing python3-packaging- 100% | 105.8 MiB/s | 433.2 KiB | 00m00s [121/199] Installing python3-pluggy-0:1 100% | 38.9 MiB/s | 199.4 KiB | 00m00s [122/199] Installing python3-pytest-0:8 100% | 273.4 MiB/s | 21.1 MiB | 00m00s [123/199] Installing json-c-0:0.17-4.fc 100% | 3.4 MiB/s | 83.6 KiB | 00m00s [124/199] Installing tpm2-tss-0:4.1.3-3 100% | 158.1 MiB/s | 1.6 MiB | 00m00s [125/199] Installing npth-0:1.7-2.fc41. 100% | 49.5 MiB/s | 50.7 KiB | 00m00s [126/199] Installing dbus-libs-1:1.14.1 100% | 180.7 MiB/s | 370.0 KiB | 00m00s [127/199] Installing avahi-libs-0:0.8-2 100% | 82.5 MiB/s | 168.9 KiB | 00m00s [128/199] Installing libvmaf-0:3.0.0-2. 100% | 268.3 MiB/s | 824.4 KiB | 00m00s [129/199] Installing libaom-0:3.9.0-3.f 100% | 281.2 MiB/s | 5.1 MiB | 00m00s [130/199] Installing google-noto-fonts- 100% | 17.8 MiB/s | 18.3 KiB | 00m00s [131/199] Installing google-noto-sans-v 100% | 249.8 MiB/s | 1.2 MiB | 00m00s [132/199] Installing default-fonts-core 100% | 5.9 MiB/s | 18.2 KiB | 00m00s [133/199] Installing poppler-data-0:0.4 100% | 252.9 MiB/s | 12.4 MiB | 00m00s [134/199] Installing libdatrie-0:0.2.13 100% | 57.7 MiB/s | 59.0 KiB | 00m00s [135/199] Installing libthai-0:0.1.29-9 100% | 191.7 MiB/s | 785.3 KiB | 00m00s [136/199] Installing nettle-0:3.10-3.fc 100% | 194.4 MiB/s | 796.1 KiB | 00m00s [137/199] Installing gnutls-0:3.8.6-7.f 100% | 230.3 MiB/s | 3.2 MiB | 00m00s [138/199] Installing glib2-0:2.82.1-1.f 100% | 272.0 MiB/s | 14.7 MiB | 00m00s [139/199] Installing shared-mime-info-0 100% | 116.2 MiB/s | 2.6 MiB | 00m00s [140/199] Installing gdk-pixbuf2-0:2.42 100% | 126.3 MiB/s | 2.5 MiB | 00m00s [141/199] Installing cups-libs-1:2.4.10 100% | 152.5 MiB/s | 624.5 KiB | 00m00s [142/199] Installing gnupg2-0:2.4.5-3.f 100% | 238.6 MiB/s | 9.5 MiB | 00m00s [143/199] Installing gpgme-0:1.23.2-5.f 100% | 142.0 MiB/s | 581.7 KiB | 00m00s [144/199] Installing gpgmepp-0:1.23.2-5 100% | 207.7 MiB/s | 425.4 KiB | 00m00s [145/199] Installing liblerc-0:4.0.0-7. 100% | 198.3 MiB/s | 609.0 KiB | 00m00s [146/199] Installing jbigkit-libs-0:2.1 100% | 58.4 MiB/s | 119.6 KiB | 00m00s [147/199] Installing libtiff-0:4.6.0-6. 100% | 198.0 MiB/s | 608.2 KiB | 00m00s [148/199] Installing svt-av1-libs-0:2.1 100% | 323.7 MiB/s | 7.1 MiB | 00m00s [149/199] Installing rav1e-libs-0:0.7.1 100% | 272.4 MiB/s | 3.0 MiB | 00m00s [150/199] Installing libdav1d-0:1.4.3-2 100% | 240.3 MiB/s | 1.7 MiB | 00m00s [151/199] Installing libavif-0:1.0.4-7. 100% | 90.4 MiB/s | 185.1 KiB | 00m00s [152/199] Installing libXau-0:1.0.11-7. 100% | 66.8 MiB/s | 68.4 KiB | 00m00s [153/199] Installing libxcb-0:1.17.0-3. 100% | 148.5 MiB/s | 1.2 MiB | 00m00s [154/199] Installing fribidi-0:1.0.15-2 100% | 181.1 MiB/s | 370.9 KiB | 00m00s [155/199] Installing libpaper-1:2.1.1-7 100% | 49.3 MiB/s | 50.5 KiB | 00m00s [156/199] Installing libijs-0:0.35-23.f 100% | 61.1 MiB/s | 62.6 KiB | 00m00s [157/199] Installing jbig2dec-libs-0:0. 100% | 83.3 MiB/s | 170.6 KiB | 00m00s [158/199] Installing adobe-mappings-pdf 100% | 274.8 MiB/s | 4.4 MiB | 00m00s [159/199] Installing libX11-common-0:1. 100% | 69.8 MiB/s | 1.2 MiB | 00m00s [160/199] Installing libX11-0:1.8.10-2. 100% | 106.8 MiB/s | 1.3 MiB | 00m00s [161/199] Installing libXrender-0:0.9.1 100% | 50.2 MiB/s | 51.4 KiB | 00m00s [162/199] Installing libXext-0:1.3.6-2. 100% | 89.2 MiB/s | 91.3 KiB | 00m00s [163/199] Installing libXpm-0:3.5.17-4. 100% | 146.3 MiB/s | 149.8 KiB | 00m00s [164/199] Installing libXt-0:1.3.0-4.fc 100% | 210.5 MiB/s | 431.1 KiB | 00m00s [165/199] Installing graphite2-0:1.3.14 100% | 94.8 MiB/s | 194.1 KiB | 00m00s [166/199] Installing harfbuzz-0:9.0.0-3 100% | 265.0 MiB/s | 2.7 MiB | 00m00s [167/199] Installing freetype-0:2.13.2- 100% | 208.1 MiB/s | 852.3 KiB | 00m00s [168/199] Installing netpbm-0:11.02.00- 100% | 188.5 MiB/s | 579.0 KiB | 00m00s [169/199] Installing gts-0:0.7.6-49.201 100% | 128.4 MiB/s | 657.3 KiB | 00m00s [170/199] Installing libimagequant-0:4. 100% | 59.3 MiB/s | 668.3 KiB | 00m00s [171/199] Installing xml-common-0:0.6.3 100% | 39.6 MiB/s | 81.1 KiB | 00m00s [172/199] Installing fontconfig-0:2.15. 100% | 685.1 KiB/s | 811.1 KiB | 00m01s [173/199] Installing gd-0:2.3.3-17.fc41 100% | 98.8 MiB/s | 404.8 KiB | 00m00s [174/199] Installing libgs-0:10.03.1-3. 100% | 342.8 MiB/s | 23.3 MiB | 00m00s [175/199] Installing libXft-0:2.3.8-7.f 100% | 162.1 MiB/s | 166.0 KiB | 00m00s [176/199] Installing poppler-0:24.08.0- 100% | 277.6 MiB/s | 3.6 MiB | 00m00s [177/199] Installing pixman-0:0.43.4-2. 100% | 234.1 MiB/s | 719.2 KiB | 00m00s [178/199] Installing cairo-0:1.18.0-4.f 100% | 249.1 MiB/s | 1.7 MiB | 00m00s [179/199] Installing pango-0:1.54.0-2.f 100% | 163.1 MiB/s | 1.0 MiB | 00m00s [180/199] Installing lasi-0:1.1.3-14.fc 100% | 129.2 MiB/s | 132.3 KiB | 00m00s [181/199] Installing poppler-glib-0:24. 100% | 287.1 MiB/s | 587.9 KiB | 00m00s [182/199] Installing cairo-gobject-0:1. 100% | 35.2 MiB/s | 36.1 KiB | 00m00s [183/199] Installing rsvg-pixbuf-loader 100% | 164.5 MiB/s | 336.9 KiB | 00m00s [184/199] Installing librsvg2-0:2.59.1- 100% | 287.9 MiB/s | 4.6 MiB | 00m00s [185/199] Installing rhash-0:1.4.4-2.fc 100% | 86.7 MiB/s | 355.1 KiB | 00m00s [186/199] Installing libuv-1:1.49.0-1.f 100% | 184.4 MiB/s | 566.4 KiB | 00m00s [187/199] Installing jsoncpp-0:1.9.5-8. 100% | 24.9 MiB/s | 254.9 KiB | 00m00s [188/199] Installing cmake-data-0:3.28. 100% | 61.5 MiB/s | 8.5 MiB | 00m00s [189/199] Installing cmake-0:3.28.3-7.f 100% | 253.2 MiB/s | 31.6 MiB | 00m00s [190/199] Installing libyaml-0:0.2.5-15 100% | 66.3 MiB/s | 135.8 KiB | 00m00s [191/199] Installing python3-pyyaml-0:6 100% | 98.3 MiB/s | 804.9 KiB | 00m00s [192/199] Installing graphviz-0:12.1.0- 100% | 234.5 MiB/s | 20.9 MiB | 00m00s [193/199] Installing python3-pytest-xdi 100% | 70.3 MiB/s | 432.1 KiB | 00m00s [194/199] Installing ninja-build-0:1.12 100% | 85.1 MiB/s | 435.8 KiB | 00m00s [195/199] Installing valgrind-1:3.23.0- 100% | 310.8 MiB/s | 29.8 MiB | 00m00s [196/199] Installing annobin-plugin-gcc 100% | 37.1 MiB/s | 986.7 KiB | 00m00s [197/199] Installing gcc-plugin-annobin 100% | 2.5 MiB/s | 62.6 KiB | 00m00s [198/199] Installing libxslt-0:1.1.42-2 100% | 27.9 MiB/s | 486.2 KiB | 00m00s warning: posix.fork(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.wait(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead warning: posix.exec(): .fork(), .exec(), .wait() and .redirect2null() are deprecated, use rpm.spawn() or rpm.execute() instead [199/199] Installing openssl-devel-1:3. 100% | 5.0 MiB/s | 5.2 MiB | 00m01s Complete! Finish: build setup for liboqs-0.11.0-2.fc41.src.rpm Start: rpmbuild liboqs-0.11.0-2.fc41.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1727740800 Executing(%mkbuilddir): /bin/sh -e /var/tmp/rpm-tmp.Ge6r2O + umask 022 + cd /builddir/build/BUILD/liboqs-0.11.0-build + test -d /builddir/build/BUILD/liboqs-0.11.0-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/liboqs-0.11.0-build + /usr/bin/rm -rf /builddir/build/BUILD/liboqs-0.11.0-build + /usr/bin/mkdir -p /builddir/build/BUILD/liboqs-0.11.0-build + /usr/bin/mkdir -p /builddir/build/BUILD/liboqs-0.11.0-build/SPECPARTS + RPM_EC=0 ++ jobs -p + exit 0 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.nCCAQX + umask 022 + cd /builddir/build/BUILD/liboqs-0.11.0-build + cd /builddir/build/BUILD/liboqs-0.11.0-build + rm -rf liboqs-0.11.0 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/0.11.0.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd liboqs-0.11.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/liboqs-0.11.0-acvp_patch.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/liboqs-0.10.0-std-iana.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + rm -rf src/kem/bike + rm -rf src/kem/bike/additional_r4 + rm -rf src/kem/classic_mceliece + rm -rf src/kem/frodokem + rm -rf src/kem/hqc + rm -rf src/kem/ntruprime + sed -e '/COMMAND.*pytest/s|$| --ignore tests/test_code_conventions.py|' -i tests/CMakeLists.txt + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.5rzE9N + umask 022 + cd /builddir/build/BUILD/liboqs-0.11.0-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd liboqs-0.11.0 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + /usr/bin/cmake -S . -B redhat-linux-build -DCMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON -DCMAKE_INSTALL_DO_STRIP:BOOL=OFF -DCMAKE_INSTALL_PREFIX:PATH=/usr -DINCLUDE_INSTALL_DIR:PATH=/usr/include -DLIB_INSTALL_DIR:PATH=/usr/lib64 -DSYSCONF_INSTALL_DIR:PATH=/etc -DSHARE_INSTALL_PREFIX:PATH=/usr/share -DLIB_SUFFIX=64 -DBUILD_SHARED_LIBS:BOOL=ON -GNinja -DBUILD_SHARED_LIBS=ON -DOQS_USE_AES_OPENSSL=ON -DOQS_USE_AES_INSTRUCTIONS=OFF -DOQS_DIST_BUILD=ON -DOQS_ALGS_ENABLED=STD_IANA -DOQS_USE_SHA3_OPENSSL=ON -DOQS_DLOPEN_OPENSSL=ON -DCMAKE_BUILD_TYPE=Debug -LAH -- The C compiler identification is GNU 14.2.1 -- The ASM compiler identification is GNU -- Found assembler: /usr/bin/gcc -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test CC_SUPPORTS_WA_NOEXECSTACK -- Performing Test CC_SUPPORTS_WA_NOEXECSTACK - Success -- Performing Test LD_SUPPORTS_WL_Z_NOEXECSTACK -- Performing Test LD_SUPPORTS_WL_Z_NOEXECSTACK - Success -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success -- Found Threads: TRUE -- Algorithms filtered for KEM_kyber_768;KEM_ml_kem_512;KEM_ml_kem_768;KEM_ml_kem_1024;SIG_ml_dsa_44;SIG_ml_dsa_65;SIG_ml_dsa_87;SIG_falcon_512;SIG_falcon_1024;SIG_falcon_padded_512;SIG_falcon_padded_1024;SIG_sphincs_sha2_128f_simple;SIG_sphincs_sha2_128s_simple;SIG_sphincs_sha2_192f_simple;SIG_sphincs_sha2_192s_simple;SIG_sphincs_sha2_256f_simple;SIG_sphincs_sha2_256s_simple;SIG_sphincs_shake_128f_simple;SIG_sphincs_shake_128s_simple;SIG_sphincs_shake_192f_simple;SIG_sphincs_shake_192s_simple;SIG_sphincs_shake_256f_simple;SIG_sphincs_shake_256s_simple -- Found OpenSSL: /usr/lib64/libcrypto.so (found suitable version "3.2.2", minimum required is "1.1.1") -- OpenSSL dlopen SONAME: libcrypto.so.3 -- Looking for aligned_alloc -- Looking for aligned_alloc - found -- Looking for posix_memalign -- Looking for posix_memalign - found -- Looking for memalign -- Looking for memalign - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for explicit_memset -- Looking for explicit_memset - not found -- Looking for memset_s -- Looking for memset_s - not found -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) -- Configuring done (1.7s) -- Generating done (0.1s) -- Build files have been written to: /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build -- Cache values // Path to a program. CMAKE_ADDR2LINE:FILEPATH=/usr/bin/addr2line // Path to a program. CMAKE_AR:FILEPATH=/usr/bin/ar // ASM compiler CMAKE_ASM_COMPILER:FILEPATH=/usr/bin/gcc // A wrapper around 'ar' adding the appropriate '--plugin' option for the GCC compiler CMAKE_ASM_COMPILER_AR:FILEPATH=/usr/bin/gcc-ar // A wrapper around 'ranlib' adding the appropriate '--plugin' option for the GCC compiler CMAKE_ASM_COMPILER_RANLIB:FILEPATH=/usr/bin/gcc-ranlib // Flags used by the ASM compiler during all build types. CMAKE_ASM_FLAGS:STRING= // Flags used by the ASM compiler during DEBUG builds. CMAKE_ASM_FLAGS_DEBUG:STRING=-g // Flags used by the ASM compiler during MINSIZEREL builds. CMAKE_ASM_FLAGS_MINSIZEREL:STRING=-Os -DNDEBUG // Flags used by the ASM compiler during RELEASE builds. CMAKE_ASM_FLAGS_RELEASE:STRING=-O3 -DNDEBUG // Flags used by the ASM compiler during RELWITHDEBINFO builds. CMAKE_ASM_FLAGS_RELWITHDEBINFO:STRING=-O2 -g -DNDEBUG // Choose the type of build, options are: None Debug Release RelWithDebInfo MinSizeRel ... CMAKE_BUILD_TYPE:STRING=Debug // No help, variable specified on the command line. CMAKE_CXX_FLAGS_RELEASE:STRING=-DNDEBUG // C compiler CMAKE_C_COMPILER:FILEPATH=/usr/bin/gcc // A wrapper around 'ar' adding the appropriate '--plugin' option for the GCC compiler CMAKE_C_COMPILER_AR:FILEPATH=/usr/bin/gcc-ar // A wrapper around 'ranlib' adding the appropriate '--plugin' option for the GCC compiler CMAKE_C_COMPILER_RANLIB:FILEPATH=/usr/bin/gcc-ranlib // Flags used by the C compiler during all build types. CMAKE_C_FLAGS:STRING=-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer // Flags used by the C compiler during DEBUG builds. CMAKE_C_FLAGS_DEBUG:STRING=-g // Flags used by the C compiler during MINSIZEREL builds. CMAKE_C_FLAGS_MINSIZEREL:STRING=-Os -DNDEBUG // No help, variable specified on the command line. CMAKE_C_FLAGS_RELEASE:STRING=-DNDEBUG // Flags used by the C compiler during RELWITHDEBINFO builds. CMAKE_C_FLAGS_RELWITHDEBINFO:STRING=-O2 -g -DNDEBUG // Path to a program. CMAKE_DLLTOOL:FILEPATH=CMAKE_DLLTOOL-NOTFOUND // Flags used by the linker during all build types. CMAKE_EXE_LINKER_FLAGS:STRING=-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes // Flags used by the linker during DEBUG builds. CMAKE_EXE_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during MINSIZEREL builds. CMAKE_EXE_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during RELEASE builds. CMAKE_EXE_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during RELWITHDEBINFO builds. CMAKE_EXE_LINKER_FLAGS_RELWITHDEBINFO:STRING= // Enable/Disable output of compile commands during generation. CMAKE_EXPORT_COMPILE_COMMANDS:BOOL= // No help, variable specified on the command line. CMAKE_Fortran_FLAGS_RELEASE:STRING=-DNDEBUG // User executables (bin) CMAKE_INSTALL_BINDIR:PATH=bin // Read-only architecture-independent data (DATAROOTDIR) CMAKE_INSTALL_DATADIR:PATH= // Read-only architecture-independent data root (share) CMAKE_INSTALL_DATAROOTDIR:PATH=share // Documentation root (DATAROOTDIR/doc/PROJECT_NAME) CMAKE_INSTALL_DOCDIR:PATH= // No help, variable specified on the command line. CMAKE_INSTALL_DO_STRIP:BOOL=OFF // C header files (include) CMAKE_INSTALL_INCLUDEDIR:PATH=include // Info documentation (DATAROOTDIR/info) CMAKE_INSTALL_INFODIR:PATH= // Object code libraries (lib64) CMAKE_INSTALL_LIBDIR:PATH=lib64 // Program executables (libexec) CMAKE_INSTALL_LIBEXECDIR:PATH=libexec // Locale-dependent data (DATAROOTDIR/locale) CMAKE_INSTALL_LOCALEDIR:PATH= // Modifiable single-machine data (var) CMAKE_INSTALL_LOCALSTATEDIR:PATH=var // Man documentation (DATAROOTDIR/man) CMAKE_INSTALL_MANDIR:PATH= // C header files for non-gcc (/usr/include) CMAKE_INSTALL_OLDINCLUDEDIR:PATH=/usr/include // No help, variable specified on the command line. CMAKE_INSTALL_PREFIX:PATH=/usr // Run-time variable data (LOCALSTATEDIR/run) CMAKE_INSTALL_RUNSTATEDIR:PATH= // System admin executables (sbin) CMAKE_INSTALL_SBINDIR:PATH=sbin // Modifiable architecture-independent data (com) CMAKE_INSTALL_SHAREDSTATEDIR:PATH=com // Read-only single-machine data (etc) CMAKE_INSTALL_SYSCONFDIR:PATH=etc // Path to a program. CMAKE_LINKER:FILEPATH=/usr/bin/ld // Program used to build from build.ninja files. CMAKE_MAKE_PROGRAM:FILEPATH=/usr/bin/ninja-build // Flags used by the linker during the creation of modules during all build types. CMAKE_MODULE_LINKER_FLAGS:STRING=-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes // Flags used by the linker during the creation of modules during DEBUG builds. CMAKE_MODULE_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during the creation of modules during MINSIZEREL builds. CMAKE_MODULE_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during the creation of modules during RELEASE builds. CMAKE_MODULE_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during the creation of modules during RELWITHDEBINFO builds. CMAKE_MODULE_LINKER_FLAGS_RELWITHDEBINFO:STRING= // Path to a program. CMAKE_NM:FILEPATH=/usr/bin/nm // Path to a program. CMAKE_OBJCOPY:FILEPATH=/usr/bin/objcopy // Path to a program. CMAKE_OBJDUMP:FILEPATH=/usr/bin/objdump // Path to a program. CMAKE_RANLIB:FILEPATH=/usr/bin/ranlib // Path to a program. CMAKE_READELF:FILEPATH=/usr/bin/readelf // Flags used by the linker during the creation of shared libraries during all build types. CMAKE_SHARED_LINKER_FLAGS:STRING=-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes // Flags used by the linker during the creation of shared libraries during DEBUG builds. CMAKE_SHARED_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during the creation of shared libraries during MINSIZEREL builds. CMAKE_SHARED_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during the creation of shared libraries during RELEASE builds. CMAKE_SHARED_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during the creation of shared libraries during RELWITHDEBINFO builds. CMAKE_SHARED_LINKER_FLAGS_RELWITHDEBINFO:STRING= // If set, runtime paths are not added when installing shared libraries, but are added when building. CMAKE_SKIP_INSTALL_RPATH:BOOL=NO // If set, runtime paths are not added when using shared libraries. CMAKE_SKIP_RPATH:BOOL=NO // Flags used by the linker during the creation of static libraries during all build types. CMAKE_STATIC_LINKER_FLAGS:STRING= // Flags used by the linker during the creation of static libraries during DEBUG builds. CMAKE_STATIC_LINKER_FLAGS_DEBUG:STRING= // Flags used by the linker during the creation of static libraries during MINSIZEREL builds. CMAKE_STATIC_LINKER_FLAGS_MINSIZEREL:STRING= // Flags used by the linker during the creation of static libraries during RELEASE builds. CMAKE_STATIC_LINKER_FLAGS_RELEASE:STRING= // Flags used by the linker during the creation of static libraries during RELWITHDEBINFO builds. CMAKE_STATIC_LINKER_FLAGS_RELWITHDEBINFO:STRING= // Path to a program. CMAKE_STRIP:FILEPATH=/usr/bin/strip // Path to a program. CMAKE_TAPI:FILEPATH=CMAKE_TAPI-NOTFOUND // No help, variable specified on the command line. CMAKE_VERBOSE_MAKEFILE:BOOL=ON // Enable to build RPM source packages CPACK_SOURCE_RPM:BOOL=OFF // Enable to build TBZ2 source packages CPACK_SOURCE_TBZ2:BOOL=ON // Enable to build TGZ source packages CPACK_SOURCE_TGZ:BOOL=ON // Enable to build TXZ source packages CPACK_SOURCE_TXZ:BOOL=ON // Enable to build TZ source packages CPACK_SOURCE_TZ:BOOL=ON // Enable to build ZIP source packages CPACK_SOURCE_ZIP:BOOL=OFF // Dot tool for use with Doxygen DOXYGEN_DOT_EXECUTABLE:FILEPATH=/usr/bin/dot // Doxygen documentation generation tool (https://www.doxygen.nl) DOXYGEN_EXECUTABLE:FILEPATH=DOXYGEN_EXECUTABLE-NOTFOUND // No help, variable specified on the command line. INCLUDE_INSTALL_DIR:PATH=/usr/include // No help, variable specified on the command line. LIB_INSTALL_DIR:PATH=/usr/lib64 // Path to a program. OBJDUMP:FILEPATH=/usr/bin/objdump // Path to a library. OPENSSL_CRYPTO_LIBRARY:FILEPATH=/usr/lib64/libcrypto.so // Path to a file. OPENSSL_INCLUDE_DIR:PATH=/usr/include // Path to a library. OPENSSL_SSL_LIBRARY:FILEPATH=/usr/lib64/libssl.so // Build only liboqs and do not expose build targets for tests, documentation, and pretty-printing available. OQS_BUILD_ONLY_LIB:BOOL=OFF // Build distributable library with optimized code for several CPU microarchitectures. Enables run-time CPU feature detection. OQS_DIST_BUILD:BOOL=ON // Enable OpenSSL through dlopen OQS_DLOPEN_OPENSSL:BOOL=ON // Compile liboqs for an Embedded environment without a full standard library. OQS_EMBEDDED_BUILD:BOOL=OFF // Enable BIKE algorithm family OQS_ENABLE_KEM_BIKE:BOOL=ON // Enable classic_mceliece algorithm family OQS_ENABLE_KEM_CLASSIC_MCELIECE:BOOL=ON // Enable Frodo algorithm family OQS_ENABLE_KEM_FRODOKEM:BOOL=ON // Enable hqc algorithm family OQS_ENABLE_KEM_HQC:BOOL=ON // Enable kyber algorithm family OQS_ENABLE_KEM_KYBER:BOOL=ON // Enable ml_kem algorithm family OQS_ENABLE_KEM_ML_KEM:BOOL=ON // Enable ntruprime algorithm family OQS_ENABLE_KEM_NTRUPRIME:BOOL=ON // OQS_ENABLE_KEM_bike_l1:BOOL=ON // OQS_ENABLE_KEM_bike_l3:BOOL=ON // OQS_ENABLE_KEM_bike_l5:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_348864:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_348864f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_460896:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_460896f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6688128:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6688128f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6960119:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_6960119f:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_8192128:BOOL=ON // OQS_ENABLE_KEM_classic_mceliece_8192128f:BOOL=ON // OQS_ENABLE_KEM_frodokem_1344_aes:BOOL=ON // OQS_ENABLE_KEM_frodokem_1344_shake:BOOL=ON // OQS_ENABLE_KEM_frodokem_640_aes:BOOL=ON // OQS_ENABLE_KEM_frodokem_640_shake:BOOL=ON // OQS_ENABLE_KEM_frodokem_976_aes:BOOL=ON // OQS_ENABLE_KEM_frodokem_976_shake:BOOL=ON // OQS_ENABLE_KEM_hqc_128:BOOL=ON // OQS_ENABLE_KEM_hqc_192:BOOL=ON // OQS_ENABLE_KEM_hqc_256:BOOL=ON // OQS_ENABLE_KEM_kyber_1024:BOOL=ON // OQS_ENABLE_KEM_kyber_512:BOOL=ON // OQS_ENABLE_KEM_kyber_768:BOOL=ON // OQS_ENABLE_KEM_kyber_768_avx2:BOOL=ON // OQS_ENABLE_KEM_ml_kem_1024:BOOL=ON // OQS_ENABLE_KEM_ml_kem_1024_avx2:BOOL=ON // OQS_ENABLE_KEM_ml_kem_512:BOOL=ON // OQS_ENABLE_KEM_ml_kem_512_avx2:BOOL=ON // OQS_ENABLE_KEM_ml_kem_768:BOOL=ON // OQS_ENABLE_KEM_ml_kem_768_avx2:BOOL=ON // OQS_ENABLE_KEM_ntruprime_sntrup761:BOOL=ON // OQS_ENABLE_KEM_ntruprime_sntrup761_avx2:BOOL=ON // Enable cross algorithm family OQS_ENABLE_SIG_CROSS:BOOL=ON // Enable dilithium algorithm family OQS_ENABLE_SIG_DILITHIUM:BOOL=ON // Enable falcon algorithm family OQS_ENABLE_SIG_FALCON:BOOL=ON // Enable mayo algorithm family OQS_ENABLE_SIG_MAYO:BOOL=ON // Enable ml_dsa algorithm family OQS_ENABLE_SIG_ML_DSA:BOOL=ON // Enable sphincs algorithm family OQS_ENABLE_SIG_SPHINCS:BOOL=ON // Enable LMS algorithm family OQS_ENABLE_SIG_STFL_LMS:BOOL=OFF // Enable XMSS algorithm family OQS_ENABLE_SIG_STFL_XMSS:BOOL=OFF // OQS_ENABLE_SIG_cross_rsdp_128_balanced:BOOL=ON // OQS_ENABLE_SIG_cross_rsdp_128_fast:BOOL=ON // OQS_ENABLE_SIG_cross_rsdp_128_small:BOOL=ON // OQS_ENABLE_SIG_cross_rsdp_192_balanced:BOOL=ON // OQS_ENABLE_SIG_cross_rsdp_192_fast:BOOL=ON // OQS_ENABLE_SIG_cross_rsdp_192_small:BOOL=ON // OQS_ENABLE_SIG_cross_rsdp_256_balanced:BOOL=ON // OQS_ENABLE_SIG_cross_rsdp_256_fast:BOOL=ON // OQS_ENABLE_SIG_cross_rsdp_256_small:BOOL=ON // OQS_ENABLE_SIG_cross_rsdpg_128_balanced:BOOL=ON // OQS_ENABLE_SIG_cross_rsdpg_128_fast:BOOL=ON // OQS_ENABLE_SIG_cross_rsdpg_128_small:BOOL=ON // OQS_ENABLE_SIG_cross_rsdpg_192_balanced:BOOL=ON // OQS_ENABLE_SIG_cross_rsdpg_192_fast:BOOL=ON // OQS_ENABLE_SIG_cross_rsdpg_192_small:BOOL=ON // OQS_ENABLE_SIG_cross_rsdpg_256_balanced:BOOL=ON // OQS_ENABLE_SIG_cross_rsdpg_256_fast:BOOL=ON // OQS_ENABLE_SIG_cross_rsdpg_256_small:BOOL=ON // OQS_ENABLE_SIG_dilithium_2:BOOL=ON // OQS_ENABLE_SIG_dilithium_3:BOOL=ON // OQS_ENABLE_SIG_dilithium_5:BOOL=ON // OQS_ENABLE_SIG_falcon_1024:BOOL=ON // OQS_ENABLE_SIG_falcon_1024_avx2:BOOL=ON // OQS_ENABLE_SIG_falcon_512:BOOL=ON // OQS_ENABLE_SIG_falcon_512_avx2:BOOL=ON // OQS_ENABLE_SIG_falcon_padded_1024:BOOL=ON // OQS_ENABLE_SIG_falcon_padded_1024_avx2:BOOL=ON // OQS_ENABLE_SIG_falcon_padded_512:BOOL=ON // OQS_ENABLE_SIG_falcon_padded_512_avx2:BOOL=ON // OQS_ENABLE_SIG_mayo_1:BOOL=ON // OQS_ENABLE_SIG_mayo_2:BOOL=ON // OQS_ENABLE_SIG_mayo_3:BOOL=ON // OQS_ENABLE_SIG_mayo_5:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_44:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_44_avx2:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_44_ipd:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_65:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_65_avx2:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_65_ipd:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_87:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_87_avx2:BOOL=ON // OQS_ENABLE_SIG_ml_dsa_87_ipd:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_128s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_192s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_sha2_256s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_128s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_192s_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256f_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256f_simple_avx2:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256s_simple:BOOL=ON // OQS_ENABLE_SIG_sphincs_shake_256s_simple_avx2:BOOL=ON // Build test suite with support for Valgrind-based detection of non-constant time behaviour. OQS_ENABLE_TEST_CONSTANT_TIME:BOOL=OFF // Enable stateful key and signature generation for research and experimentation OQS_HAZARDOUS_EXPERIMENTAL_ENABLE_SIG_STFL_KEY_SIG_GEN:BOOL=OFF // Enable formally verified implementation of supported algorithms from libjade. OQS_LIBJADE_BUILD:BOOL=OFF // Only build specifically listed algorithms. OQS_MINIMAL_BUILD:STRING= // The target microarchitecture for optimization. OQS_OPT_TARGET:STRING=auto // Permit compilation on an an unsupported architecture. OQS_PERMIT_UNSUPPORTED_ARCHITECTURE:BOOL=OFF // Use ARM Performance Monitor Unit during benchmarking OQS_SPEED_USE_ARM_PMU:BOOL=OFF // Enable all compiler warnings. OQS_STRICT_WARNINGS:BOOL=OFF // OQS_USE_OPENSSL:BOOL=ON // OQS_USE_SHA2_OPENSSL:BOOL=ON // OQS_USE_SHA3_OPENSSL:BOOL=ON // Arguments to supply to pkg-config PKG_CONFIG_ARGN:STRING= // pkg-config executable PKG_CONFIG_EXECUTABLE:FILEPATH=/usr/bin/pkg-config // No help, variable specified on the command line. SHARE_INSTALL_PREFIX:PATH=/usr/share // No help, variable specified on the command line. SYSCONF_INSTALL_DIR:PATH=/etc // Path to a library. pkgcfg_lib__OPENSSL_crypto:FILEPATH=/usr/lib64/libcrypto.so // Path to a library. pkgcfg_lib__OPENSSL_ssl:FILEPATH=/usr/lib64/libssl.so + /usr/bin/cmake --build redhat-linux-build -j2 --verbose Change Dir: '/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build' Run Build Command(s): /usr/bin/ninja-build -v -j 2 [1/622] /usr/bin/gcc -Doqs_EXPORTS -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/CMakeFiles/oqs.dir/kem/kem.c.o -MF src/CMakeFiles/oqs.dir/kem/kem.c.o.d -o src/CMakeFiles/oqs.dir/kem/kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kem.c [2/622] /usr/bin/gcc -Doqs_EXPORTS -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/CMakeFiles/oqs.dir/sig/sig.c.o -MF src/CMakeFiles/oqs.dir/sig/sig.c.o.d -o src/CMakeFiles/oqs.dir/sig/sig.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sig.c [3/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/aes/aes_impl.c.o -MF src/common/CMakeFiles/common.dir/aes/aes_impl.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes_impl.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes_impl.c [4/622] /usr/bin/gcc -Doqs_EXPORTS -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/CMakeFiles/oqs.dir/sig_stfl/sig_stfl.c.o -MF src/CMakeFiles/oqs.dir/sig_stfl/sig_stfl.c.o.d -o src/CMakeFiles/oqs.dir/sig_stfl/sig_stfl.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig_stfl/sig_stfl.c [5/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -mssse3 -MD -MT src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o -MF src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes128_ni.c [6/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -mssse3 -MD -MT src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o -MF src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes256_ni.c [7/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/aes/aes_c.c.o -MF src/common/CMakeFiles/common.dir/aes/aes_c.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes_c.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes_c.c [8/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/aes/aes.c.o -MF src/common/CMakeFiles/common.dir/aes/aes.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes.c [9/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha2/sha2.c.o -MF src/common/CMakeFiles/common.dir/sha2/sha2.c.o.d -o src/common/CMakeFiles/common.dir/sha2/sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha2/sha2.c [10/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o -MF src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o.d -o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha2/sha2_ossl.c [11/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o -MF src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o.d -o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/ossl_sha3.c [12/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/sha3.c.o -MF src/common/CMakeFiles/common.dir/sha3/sha3.c.o.d -o src/common/CMakeFiles/common.dir/sha3/sha3.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/sha3.c [13/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o -MF src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o.d -o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/ossl_sha3x4.c [14/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/sha3x4.c.o -MF src/common/CMakeFiles/common.dir/sha3/sha3x4.c.o.d -o src/common/CMakeFiles/common.dir/sha3/sha3x4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/sha3x4.c [15/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/common.c.o -MF src/common/CMakeFiles/common.dir/common.c.o.d -o src/common/CMakeFiles/common.dir/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/common.c [16/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims/fips202.c [17/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/ossl_helpers.c.o -MF src/common/CMakeFiles/common.dir/ossl_helpers.c.o.d -o src/common/CMakeFiles/common.dir/ossl_helpers.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/ossl_helpers.c [18/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/rand/rand.c.o -MF src/common/CMakeFiles/common.dir/rand/rand.c.o.d -o src/common/CMakeFiles/common.dir/rand/rand.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/rand/rand.c [19/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims/fips202x4.c [20/622] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/xkcp_low/KeccakP-1600/plain-64bits -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/xkcp_low/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c [21/622] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/xkcp_low/KeccakP-1600/avx2/KeccakP-1600-AVX2.S [22/622] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/xkcp_low/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c [23/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/kem_kyber_768.c [24/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/cbd.c [25/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/indcpa.c [26/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/kem.c [27/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/ntt.c [28/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/poly.c [29/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/polyvec.c [30/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/reduce.c [31/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/symmetric-shake.c [32/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_ref/verify.c [33/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/basemul.S.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/basemul.S.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/basemul.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/basemul.S [34/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/cbd.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/cbd.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/cbd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/cbd.c [35/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/consts.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/consts.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/consts.c [36/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/fq.S.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/fq.S.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/fq.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/fq.S [37/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/indcpa.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/indcpa.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/indcpa.c [38/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/invntt.S.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/invntt.S.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/invntt.S [39/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/kem.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/kem.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/kem.c [40/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/ntt.S.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/ntt.S.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/ntt.S [41/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/poly.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/poly.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/poly.c [42/622] /usr/bin/gcc -DADD_SYMBOL_SUFFIX -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/xkcp_low/KeccakP-1600/avx2 -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -mavx2 -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/xkcp_low/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c [43/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/polyvec.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/polyvec.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/polyvec.c [44/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/shuffle.S.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/shuffle.S.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/shuffle.S [45/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/rejsample.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/rejsample.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/rejsample.c [46/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/symmetric-shake.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/symmetric-shake.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/symmetric-shake.c [47/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/kem_ml_kem_512.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/kem_ml_kem_512.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/kem_ml_kem_512.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/kem_ml_kem_512.c [48/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref/cbd.c [49/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref/indcpa.c [50/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/verify.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/verify.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/verify.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/kyber/pqcrystals-kyber_kyber768_avx2/verify.c [51/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref/kem.c [52/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/ntt.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/ntt.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref/ntt.c [53/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref/polyvec.c [54/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref/poly.c [55/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/reduce.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/reduce.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref/reduce.c [56/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref/symmetric-shake.c [57/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_ref/verify.c [58/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/basemul.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/basemul.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/basemul.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/basemul.S [59/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/consts.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/consts.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/consts.c [60/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/fq.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/fq.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/fq.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/fq.S [61/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/cbd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/cbd.c [62/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/invntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/invntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/invntt.S [63/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/kem.c [64/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/ntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/ntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/ntt.S [65/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/indcpa.c [66/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/polyvec.c [67/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/poly.c [68/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/shuffle.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/shuffle.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/shuffle.S [69/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/rejsample.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/rejsample.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/rejsample.c [70/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/symmetric-shake.c [71/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/kem_ml_kem_768.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/kem_ml_kem_768.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/kem_ml_kem_768.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/kem_ml_kem_768.c [72/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref/cbd.c [73/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref/indcpa.c [74/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref/kem.c [75/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/ntt.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/ntt.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref/ntt.c [76/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=2 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/verify.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-512_avx2/verify.c [77/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref/polyvec.c [78/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref/poly.c [79/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/reduce.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/reduce.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref/reduce.c [80/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref/verify.c [81/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_ref/symmetric-shake.c [82/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/basemul.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/basemul.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/basemul.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/basemul.S [83/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/cbd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/cbd.c [84/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/consts.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/consts.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/consts.c [85/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/fq.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/fq.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/fq.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/fq.S [86/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/invntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/invntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/invntt.S [87/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/kem.c [88/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/ntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/ntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/ntt.S [89/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/indcpa.c [90/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/poly.c [91/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/polyvec.c [92/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/shuffle.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/shuffle.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/shuffle.S [93/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/symmetric-shake.c [94/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/rejsample.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/rejsample.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/rejsample.c [95/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/kem_ml_kem_1024.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/kem_ml_kem_1024.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/kem_ml_kem_1024.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/kem_ml_kem_1024.c [96/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/cbd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref/cbd.c [97/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref/indcpa.c [98/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref/kem.c [99/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/ntt.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/ntt.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref/ntt.c [100/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=3 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/verify.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-768_avx2/verify.c [101/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref/poly.c [102/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref/polyvec.c [103/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/reduce.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/reduce.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref/reduce.c [104/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref/symmetric-shake.c [105/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/verify.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_ref/verify.c [106/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/basemul.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/basemul.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/basemul.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/basemul.S [107/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/consts.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/consts.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/consts.c [108/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/fq.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/fq.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/fq.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/fq.S [109/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/cbd.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/cbd.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/cbd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/cbd.c [110/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/invntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/invntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/invntt.S [111/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/kem.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/kem.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/kem.c [112/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/ntt.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/ntt.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/ntt.S [113/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/indcpa.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/indcpa.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/indcpa.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/indcpa.c [114/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/polyvec.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/polyvec.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/polyvec.c [115/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/poly.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/poly.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/poly.c [116/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/shuffle.S.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/shuffle.S.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/shuffle.S [117/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/rejsample.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/rejsample.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/rejsample.c [118/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/symmetric-shake.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/symmetric-shake.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/symmetric-shake.c [119/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/sig_ml_dsa_44_ipd.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/sig_ml_dsa_44_ipd.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/sig_ml_dsa_44_ipd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/sig_ml_dsa_44_ipd.c [120/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c [121/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c [122/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mbmi2 -mpopcnt -DKYBER_K=4 -MD -MT src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/verify.c.o -MF src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/verify.c.o.d -o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/verify.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/kem/ml_kem/pqcrystals-kyber-standard_ml-kem-1024_avx2/verify.c [123/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c [124/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c [125/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c [126/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c [127/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c [128/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c [129/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S [130/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S [131/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c [132/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S [133/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c [134/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c [135/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c [136/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c [137/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S [138/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c [139/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c [140/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/sig_ml_dsa_65_ipd.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/sig_ml_dsa_65_ipd.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/sig_ml_dsa_65_ipd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/sig_ml_dsa_65_ipd.c [141/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c [142/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c [143/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=2 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c [144/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c [145/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c [146/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c [147/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c [148/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c [149/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c [150/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S [151/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S [152/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c [153/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S [154/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c [155/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c [156/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c [157/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c [158/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c [159/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S [160/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c [161/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/sig_ml_dsa_87_ipd.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/sig_ml_dsa_87_ipd.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/sig_ml_dsa_87_ipd.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/sig_ml_dsa_87_ipd.c [162/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c [163/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c [164/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c [165/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=3 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c [166/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c [167/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c [168/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c [169/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c [170/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c [171/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S [172/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S [173/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c [174/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S [175/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c [176/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c [177/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c [178/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c [179/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c [180/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -g -fPIC -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S [181/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c [182/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/sig_falcon_512.c [183/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean/codec.c [184/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean/common.c [185/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -mpopcnt -DDILITHIUM_MODE=5 -MD -MT src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c.o -MF src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c.o.d -o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/ml_dsa/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c [186/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean/fft.c [187/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean/fpr.c [188/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean/pqclean.c [189/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean/rng.c [190/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean/sign.c [191/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean/vrfy.c [192/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_clean/keygen.c [193/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/codec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2/codec.c [194/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2/common.c [195/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fpr.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2/fpr.c [196/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fft.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2/fft.c [197/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2/pqclean.c [198/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/rng.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2/rng.c [199/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/keygen.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2/keygen.c [200/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2/sign.c [201/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/sig_falcon_1024.c [202/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean/codec.c [203/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-512_avx2/vrfy.c [204/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean/common.c [205/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean/fpr.c [206/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean/fft.c [207/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean/pqclean.c [208/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean/rng.c [209/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean/sign.c [210/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean/vrfy.c [211/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_clean/keygen.c [212/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/codec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2/codec.c [213/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2/common.c [214/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fpr.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2/fpr.c [215/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fft.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2/fft.c [216/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2/pqclean.c [217/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/rng.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2/rng.c [218/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/keygen.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2/keygen.c [219/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2/sign.c [220/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/sig_falcon_padded_512.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/sig_falcon_padded_512.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/sig_falcon_padded_512.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/sig_falcon_padded_512.c [221/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-1024_avx2/vrfy.c [222/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean/common.c [223/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean/codec.c [224/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean/fpr.c [225/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean/fft.c [226/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean/pqclean.c [227/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean/rng.c [228/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean/sign.c [229/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean/vrfy.c [230/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_clean/keygen.c [231/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/codec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/codec.c [232/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/common.c [233/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fpr.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/fpr.c [234/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fft.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/fft.c [235/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/pqclean.c [236/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/rng.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/rng.c [237/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/keygen.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/keygen.c [238/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/sign.c [239/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/sig_falcon_padded_1024.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/sig_falcon_padded_1024.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/sig_falcon_padded_1024.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/sig_falcon_padded_1024.c [240/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/codec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/codec.c [241/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/common.c [242/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-512_avx2/vrfy.c [243/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fpr.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/fpr.c [244/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fft.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/fft.c [245/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/pqclean.c [246/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/rng.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/rng.c [247/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/sign.c [248/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/vrfy.c [249/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/keygen.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_clean/keygen.c [250/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/codec.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/codec.c [251/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/common.c [252/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fpr.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/fpr.c [253/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fft.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/fft.c [254/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/pqclean.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/pqclean.c [255/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/rng.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/rng.c [256/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/keygen.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/keygen.c [257/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/sign.c [258/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_sha2_128f_simple.c [259/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/address.c [260/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c [261/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/fors.c [262/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/vrfy.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/falcon/pqclean_falcon-padded-1024_avx2/vrfy.c [263/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c [264/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/merkle.c [265/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c [266/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/sign.c [267/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c [268/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/utils.c [269/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c [270/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/wots.c [271/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c [272/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/address.c [273/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/fors.c [274/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c [275/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c [276/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c [277/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c [278/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/sign.c [279/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c [280/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c [281/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c [282/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/utils.c [283/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c [284/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_sha2_128s_simple.c [285/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_avx2/wots.c [286/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/address.c [287/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c [288/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/fors.c [289/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/merkle.c [290/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c [291/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c [292/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/sign.c [293/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/utils.c [294/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c [295/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c [296/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/wots.c [297/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/address.c [298/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c [299/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/fors.c [300/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c [301/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c [302/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c [303/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c [304/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/sign.c [305/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c [306/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c [307/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c [308/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/utils.c [309/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c [310/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_sha2_192f_simple.c [311/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/address.c [312/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c [313/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/fors.c [314/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_avx2/wots.c [315/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/merkle.c [316/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c [317/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c [318/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/sign.c [319/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/utils.c [320/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c [321/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/wots.c [322/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c [323/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/address.c [324/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c [325/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/fors.c [326/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c [327/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c [328/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c [329/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c [330/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c [331/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c [332/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/sign.c [333/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c [334/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c [335/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/utils.c [336/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c [337/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_sha2_192s_simple.c [338/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/address.c [339/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c [340/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/fors.c [341/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c [342/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_avx2/wots.c [343/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/merkle.c [344/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/sign.c [345/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c [346/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c [347/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/utils.c [348/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/wots.c [349/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c [350/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c [351/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/address.c [352/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/fors.c [353/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c [354/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c [355/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c [356/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c [357/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c [358/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c [359/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/sign.c [360/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c [361/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c [362/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/utils.c [363/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c [364/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_sha2_256f_simple.c [365/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/address.c [366/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c [367/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/fors.c [368/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_avx2/wots.c [369/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/merkle.c [370/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c [371/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c [372/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/sign.c [373/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c [374/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/utils.c [375/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c [376/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/wots.c [377/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/address.c [378/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c [379/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/fors.c [380/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c [381/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c [382/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c [383/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c [384/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c [385/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c [386/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c [387/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/sign.c [388/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c [389/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/utils.c [390/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/wots.c [391/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c [392/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_sha2_256s_simple.c [393/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/address.c [394/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c [395/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/fors.c [396/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/merkle.c [397/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c [398/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c [399/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/sign.c [400/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c [401/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/utils.c [402/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c [403/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/wots.c [404/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/address.c [405/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c [406/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/fors.c [407/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c [408/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c [409/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c [410/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c [411/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c [412/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c [413/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/sign.c [414/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c [415/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c [416/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/utils.c [417/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c [418/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_shake_128f_simple.c [419/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/address.c [420/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/context_shake.c [421/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/fors.c [422/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_avx2/wots.c [423/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c [424/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/merkle.c [425/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c [426/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/sign.c [427/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c [428/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/utils.c [429/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c [430/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/wots.c [431/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c [432/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/address.c [433/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c [434/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/fors.c [435/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/merkle.c [436/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/sign.c [437/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c [438/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c [439/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/utils.c [440/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c [441/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c [442/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_avx2/wots.c [443/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_shake_128s_simple.c [444/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/address.c [445/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/context_shake.c [446/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/fors.c [447/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c [448/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/merkle.c [449/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c [450/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/sign.c [451/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c [452/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/utils.c [453/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c [454/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/wots.c [455/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c [456/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/address.c [457/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c [458/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/fors.c [459/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/merkle.c [460/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/sign.c [461/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c [462/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c [463/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/utils.c [464/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c [465/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c [466/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_avx2/wots.c [467/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_shake_192f_simple.c [468/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/context_shake.c [469/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/address.c [470/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/fors.c [471/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c [472/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/merkle.c [473/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c [474/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/sign.c [475/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c [476/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/utils.c [477/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/wots.c [478/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c [479/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c [480/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/address.c [481/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c [482/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/fors.c [483/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/merkle.c [484/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/sign.c [485/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c [486/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c [487/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/utils.c [488/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c [489/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c [490/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_avx2/wots.c [491/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_shake_192s_simple.c [492/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/address.c [493/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/context_shake.c [494/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/fors.c [495/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c [496/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/merkle.c [497/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c [498/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/sign.c [499/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c [500/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/utils.c [501/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/wots.c [502/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c [503/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/address.c [504/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c [505/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/fors.c [506/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c [507/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/merkle.c [508/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/sign.c [509/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c [510/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c [511/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/utils.c [512/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c [513/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c [514/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_shake_256f_simple.c [515/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_avx2/wots.c [516/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/context_shake.c [517/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/address.c [518/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c [519/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/fors.c [520/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/merkle.c [521/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/sign.c [522/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c [523/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c [524/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/utils.c [525/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/wots.c [526/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c [527/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c [528/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/address.c [529/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c [530/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/fors.c [531/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/merkle.c [532/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/sign.c [533/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c [534/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c [535/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/utils.c [536/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c [537/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/wots.c [538/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/sig_sphincs_shake_256s_simple.c [539/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c [540/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/context_shake.c [541/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/address.c [542/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c [543/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/fors.c [544/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/merkle.c [545/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c [546/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/sign.c [547/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/utils.c [548/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c [549/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/wots.c [550/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/address.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/address.c [551/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c [552/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c [553/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/fors.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/fors.c [554/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c [555/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/merkle.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/merkle.c [556/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/sign.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/sign.c [557/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c [558/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c [559/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utils.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/utils.c [560/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c [561/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c [562/622] /usr/bin/gcc -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2 -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/pqclean_shims -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -mavx2 -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/wots.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_avx2/wots.c [563/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/aes/aes_impl.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes_impl.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes_impl.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes_impl.c [564/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -mssse3 -MD -MT src/common/CMakeFiles/internal.dir/aes/aes128_ni.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes128_ni.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes128_ni.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes128_ni.c [565/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/aes/aes_c.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes_c.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes_c.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes_c.c [566/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -maes -mssse3 -MD -MT src/common/CMakeFiles/internal.dir/aes/aes256_ni.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes256_ni.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes256_ni.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes256_ni.c [567/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/aes/aes.c.o -MF src/common/CMakeFiles/internal.dir/aes/aes.c.o.d -o src/common/CMakeFiles/internal.dir/aes/aes.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/aes/aes.c [568/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha2/sha2.c.o -MF src/common/CMakeFiles/internal.dir/sha2/sha2.c.o.d -o src/common/CMakeFiles/internal.dir/sha2/sha2.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha2/sha2.c [569/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha2/sha2_ossl.c.o -MF src/common/CMakeFiles/internal.dir/sha2/sha2_ossl.c.o.d -o src/common/CMakeFiles/internal.dir/sha2/sha2_ossl.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha2/sha2_ossl.c [570/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha3/ossl_sha3.c.o -MF src/common/CMakeFiles/internal.dir/sha3/ossl_sha3.c.o.d -o src/common/CMakeFiles/internal.dir/sha3/ossl_sha3.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/ossl_sha3.c [571/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha3/sha3.c.o -MF src/common/CMakeFiles/internal.dir/sha3/sha3.c.o.d -o src/common/CMakeFiles/internal.dir/sha3/sha3.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/sha3.c [572/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha3/ossl_sha3x4.c.o -MF src/common/CMakeFiles/internal.dir/sha3/ossl_sha3x4.c.o.d -o src/common/CMakeFiles/internal.dir/sha3/ossl_sha3x4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/ossl_sha3x4.c [573/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/sha3/sha3x4.c.o -MF src/common/CMakeFiles/internal.dir/sha3/sha3x4.c.o.d -o src/common/CMakeFiles/internal.dir/sha3/sha3x4.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/sha3/sha3x4.c [574/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/common.c.o -MF src/common/CMakeFiles/internal.dir/common.c.o.d -o src/common/CMakeFiles/internal.dir/common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/common.c [575/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/ossl_helpers.c.o -MF src/common/CMakeFiles/internal.dir/ossl_helpers.c.o.d -o src/common/CMakeFiles/internal.dir/ossl_helpers.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/ossl_helpers.c [576/622] /usr/bin/gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIC -fvisibility=default -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT src/common/CMakeFiles/internal.dir/rand/rand_nist.c.o -MF src/common/CMakeFiles/internal.dir/rand/rand_nist.c.o.d -o src/common/CMakeFiles/internal.dir/rand/rand_nist.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src/common/rand/rand_nist.c [577/622] : && /usr/bin/cmake -E rm -f lib/liboqs-internal.a && /usr/bin/ar qc lib/liboqs-internal.a src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o src/common/CMakeFiles/internal.dir/aes/aes_impl.c.o src/common/CMakeFiles/internal.dir/aes/aes_c.c.o src/common/CMakeFiles/internal.dir/aes/aes128_ni.c.o src/common/CMakeFiles/internal.dir/aes/aes256_ni.c.o src/common/CMakeFiles/internal.dir/aes/aes.c.o src/common/CMakeFiles/internal.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/internal.dir/sha2/sha2.c.o src/common/CMakeFiles/internal.dir/sha3/ossl_sha3.c.o src/common/CMakeFiles/internal.dir/sha3/ossl_sha3x4.c.o src/common/CMakeFiles/internal.dir/sha3/sha3.c.o src/common/CMakeFiles/internal.dir/sha3/sha3x4.c.o src/common/CMakeFiles/internal.dir/ossl_helpers.c.o src/common/CMakeFiles/internal.dir/common.c.o src/common/CMakeFiles/internal.dir/rand/rand_nist.c.o && /usr/bin/ranlib lib/liboqs-internal.a && : [578/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_aes.dir/test_aes.c.o -MF tests/CMakeFiles/test_aes.dir/test_aes.c.o.d -o tests/CMakeFiles/test_aes.dir/test_aes.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_aes.c [579/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_hash.dir/test_hash.c.o -MF tests/CMakeFiles/test_hash.dir/test_hash.c.o.d -o tests/CMakeFiles/test_hash.dir/test_hash.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_hash.c [580/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -MF tests/CMakeFiles/test_sha3.dir/test_sha3.c.o.d -o tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_sha3.c [581/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_common.dir/speed_common.c.o -MF tests/CMakeFiles/speed_common.dir/speed_common.c.o.d -o tests/CMakeFiles/speed_common.dir/speed_common.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/speed_common.c [582/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/example_kem.dir/example_kem.c.o -MF tests/CMakeFiles/example_kem.dir/example_kem.c.o.d -o tests/CMakeFiles/example_kem.dir/example_kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/example_kem.c [583/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -MF tests/CMakeFiles/kat_kem.dir/kat_kem.c.o.d -o tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/kat_kem.c [584/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_kem.dir/test_helpers.c.o -MF tests/CMakeFiles/kat_kem.dir/test_helpers.c.o.d -o tests/CMakeFiles/kat_kem.dir/test_helpers.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_helpers.c [585/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_kem.dir/test_kem.c.o -MF tests/CMakeFiles/test_kem.dir/test_kem.c.o.d -o tests/CMakeFiles/test_kem.dir/test_kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_kem.c [586/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -MF tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o.d -o tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_kem_mem.c [587/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -MF tests/CMakeFiles/speed_kem.dir/speed_kem.c.o.d -o tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/speed_kem.c [588/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/example_sig.dir/example_sig.c.o -MF tests/CMakeFiles/example_sig.dir/example_sig.c.o.d -o tests/CMakeFiles/example_sig.dir/example_sig.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/example_sig.c [589/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/example_sig_stfl.dir/example_sig_stfl.c.o -MF tests/CMakeFiles/example_sig_stfl.dir/example_sig_stfl.c.o.d -o tests/CMakeFiles/example_sig_stfl.dir/example_sig_stfl.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/example_sig_stfl.c [590/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -MF tests/CMakeFiles/kat_sig.dir/kat_sig.c.o.d -o tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/kat_sig.c [591/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_sig.dir/test_helpers.c.o -MF tests/CMakeFiles/kat_sig.dir/test_helpers.c.o.d -o tests/CMakeFiles/kat_sig.dir/test_helpers.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_helpers.c [592/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_sig_stfl.dir/kat_sig_stfl.c.o -MF tests/CMakeFiles/kat_sig_stfl.dir/kat_sig_stfl.c.o.d -o tests/CMakeFiles/kat_sig_stfl.dir/kat_sig_stfl.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/kat_sig_stfl.c [593/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_sig_stfl.dir/test_helpers.c.o -MF tests/CMakeFiles/kat_sig_stfl.dir/test_helpers.c.o.d -o tests/CMakeFiles/kat_sig_stfl.dir/test_helpers.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_helpers.c [594/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sig.dir/test_sig.c.o -MF tests/CMakeFiles/test_sig.dir/test_sig.c.o.d -o tests/CMakeFiles/test_sig.dir/test_sig.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_sig.c [595/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -MF tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o.d -o tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_sig_mem.c [596/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -MF tests/CMakeFiles/speed_sig.dir/speed_sig.c.o.d -o tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/speed_sig.c [597/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sig_stfl.dir/test_sig_stfl.c.o -MF tests/CMakeFiles/test_sig_stfl.dir/test_sig_stfl.c.o.d -o tests/CMakeFiles/test_sig_stfl.dir/test_sig_stfl.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/test_sig_stfl.c [598/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -MF tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o.d -o tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/dump_alg_info.c [599/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/vectors_sig.dir/vectors_sig.c.o -MF tests/CMakeFiles/vectors_sig.dir/vectors_sig.c.o.d -o tests/CMakeFiles/vectors_sig.dir/vectors_sig.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/vectors_sig.c [600/622] /usr/bin/gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-Wstrict-overflow;-ggdb3;-Wbad-function-cast]\"" -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/include -I/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/src -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -Wstrict-overflow -ggdb3 -Wbad-function-cast -MD -MT tests/CMakeFiles/vectors_kem.dir/vectors_kem.c.o -MF tests/CMakeFiles/vectors_kem.dir/vectors_kem.c.o.d -o tests/CMakeFiles/vectors_kem.dir/vectors_kem.c.o -c /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/tests/vectors_kem.c [601/622] : && /usr/bin/gcc -fPIC -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack -shared -Wl,-soname,liboqs.so.6 -o lib/liboqs.so.0.11.0 src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/basemul.S.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/cbd.c.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/consts.c.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/fq.S.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/indcpa.c.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/invntt.S.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/kem.c.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/ntt.S.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/poly.c.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/polyvec.c.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/rejsample.c.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/shuffle.S.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/symmetric-shake.c.o src/kem/kyber/CMakeFiles/kyber_768_avx2.dir/pqcrystals-kyber_kyber768_avx2/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/kem_ml_kem_512.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/ntt.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/reduce.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_ref.dir/pqcrystals-kyber-standard_ml-kem-512_ref/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/basemul.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/consts.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/fq.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/invntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/ntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/rejsample.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/shuffle.S.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_512_avx2.dir/pqcrystals-kyber-standard_ml-kem-512_avx2/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/kem_ml_kem_768.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/ntt.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/reduce.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_ref.dir/pqcrystals-kyber-standard_ml-kem-768_ref/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/basemul.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/consts.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/fq.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/invntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/ntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/rejsample.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/shuffle.S.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_768_avx2.dir/pqcrystals-kyber-standard_ml-kem-768_avx2/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/kem_ml_kem_1024.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/ntt.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/reduce.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_ref.dir/pqcrystals-kyber-standard_ml-kem-1024_ref/verify.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/basemul.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/cbd.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/consts.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/fq.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/indcpa.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/invntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/kem.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/ntt.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/poly.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/polyvec.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/rejsample.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/shuffle.S.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/symmetric-shake.c.o src/kem/ml_kem/CMakeFiles/ml_kem_1024_avx2.dir/pqcrystals-kyber-standard_ml-kem-1024_avx2/verify.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/sig_ml_dsa_44_ipd.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/ntt.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/reduce.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_ref/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/consts.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/invntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/ntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/pointwise.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rejsample.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/shuffle.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_44_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-44-ipd_avx2/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/sig_ml_dsa_65_ipd.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/ntt.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/reduce.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_ref/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/consts.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/invntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/ntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/pointwise.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rejsample.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/shuffle.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_65_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-65-ipd_avx2/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/sig_ml_dsa_87_ipd.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/ntt.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/reduce.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_ref.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_ref/symmetric-shake.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/consts.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/invntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/ntt.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/packing.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/pointwise.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/poly.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/polyvec.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rejsample.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/rounding.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/shuffle.S.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/sign.c.o src/sig/ml_dsa/CMakeFiles/ml_dsa_87_ipd_avx2.dir/pqcrystals-dilithium-standard_ml-dsa-87-ipd_avx2/symmetric-shake.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/codec.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/common.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fft.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/fpr.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/keygen.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/rng.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/sign.c.o src/sig/falcon/CMakeFiles/falcon_512_avx2.dir/pqclean_falcon-512_avx2/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/codec.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/common.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fft.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/fpr.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/keygen.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/rng.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/sign.c.o src/sig/falcon/CMakeFiles/falcon_1024_avx2.dir/pqclean_falcon-1024_avx2/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/sig_falcon_padded_512.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_clean.dir/pqclean_falcon-padded-512_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/codec.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/common.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fft.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/fpr.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/keygen.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/rng.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/sign.c.o src/sig/falcon/CMakeFiles/falcon_padded_512_avx2.dir/pqclean_falcon-padded-512_avx2/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/sig_falcon_padded_1024.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_clean.dir/pqclean_falcon-padded-1024_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/codec.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/common.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fft.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/fpr.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/keygen.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/rng.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/sign.c.o src/sig/falcon/CMakeFiles/falcon_padded_1024_avx2.dir/pqclean_falcon-padded-1024_avx2/vrfy.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_avx2.dir/pqclean_sphincs-sha2-128f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_avx2.dir/pqclean_sphincs-sha2-128s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sha512x4.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_avx2.dir/pqclean_sphincs-sha2-192f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sha512x4.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_avx2.dir/pqclean_sphincs-sha2-192s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sha512x4.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_avx2.dir/pqclean_sphincs-sha2-256f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/hash_sha2x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256avx.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha256x8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sha512x4.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/thash_sha2_simplex8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/utilsx8.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_avx2.dir/pqclean_sphincs-sha2-256s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_avx2.dir/pqclean_sphincs-shake-128f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_avx2.dir/pqclean_sphincs-shake-128s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_avx2.dir/pqclean_sphincs-shake-192f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_avx2.dir/pqclean_sphincs-shake-192s-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_avx2.dir/pqclean_sphincs-shake-256f-simple_avx2/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/hash_shakex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/thash_shake_simplex4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/utilsx4.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_avx2.dir/pqclean_sphincs-shake-256s-simple_avx2/wots.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_avx2.dir/KeccakP-1600/avx2/KeccakP-1600-AVX2.S.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_avx2.dir/KeccakP-1600times4/avx2/KeccakP-1600-times4-SIMD256.c.o src/common/CMakeFiles/common.dir/aes/aes_impl.c.o src/common/CMakeFiles/common.dir/aes/aes_c.c.o src/common/CMakeFiles/common.dir/aes/aes128_ni.c.o src/common/CMakeFiles/common.dir/aes/aes256_ni.c.o src/common/CMakeFiles/common.dir/aes/aes.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha2/sha2.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3.c.o src/common/CMakeFiles/common.dir/sha3/ossl_sha3x4.c.o src/common/CMakeFiles/common.dir/sha3/sha3.c.o src/common/CMakeFiles/common.dir/sha3/sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/CMakeFiles/oqs.dir/kem/kem.c.o src/CMakeFiles/oqs.dir/sig/sig.c.o src/CMakeFiles/oqs.dir/sig_stfl/sig_stfl.c.o -ldl && : [602/622] /usr/bin/cmake -E cmake_symlink_library lib/liboqs.so.0.11.0 lib/liboqs.so.6 lib/liboqs.so && : [603/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_hash.dir/test_hash.c.o -o tests/test_hash -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [604/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_aes.dir/test_aes.c.o -o tests/test_aes -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [605/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -o tests/test_sha3 -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [606/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/example_kem.dir/example_kem.c.o -o tests/example_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [607/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/speed_common.dir/speed_common.c.o -o tests/speed_common -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [608/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/kat_kem.dir/kat_kem.c.o tests/CMakeFiles/kat_kem.dir/test_helpers.c.o -o tests/kat_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [609/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_kem.dir/test_kem.c.o -o tests/test_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [610/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -o tests/test_kem_mem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [611/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/example_sig.dir/example_sig.c.o -o tests/example_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [612/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -o tests/speed_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [613/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/example_sig_stfl.dir/example_sig_stfl.c.o -o tests/example_sig_stfl -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [614/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/kat_sig_stfl.dir/kat_sig_stfl.c.o tests/CMakeFiles/kat_sig_stfl.dir/test_helpers.c.o -o tests/kat_sig_stfl -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [615/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/kat_sig.dir/kat_sig.c.o tests/CMakeFiles/kat_sig.dir/test_helpers.c.o -o tests/kat_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [616/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_sig.dir/test_sig.c.o -o tests/test_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [617/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -o tests/test_sig_mem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [618/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -o tests/speed_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [619/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/test_sig_stfl.dir/test_sig_stfl.c.o -o tests/test_sig_stfl -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [620/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -o tests/dump_alg_info -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [621/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/vectors_sig.dir/vectors_sig.c.o -o tests/vectors_sig -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : [622/622] : && /usr/bin/gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -g -Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -Wl,-z,noexecstack tests/CMakeFiles/vectors_kem.dir/vectors_kem.c.o -o tests/vectors_kem -Wl,-rpath,/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build/lib lib/liboqs.so.0.11.0 lib/liboqs-internal.a -lm -ldl && : + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.ZAki1M + umask 022 + cd /builddir/build/BUILD/liboqs-0.11.0-build + '[' /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT '!=' / ']' + rm -rf /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT ++ dirname /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT + mkdir -p /builddir/build/BUILD/liboqs-0.11.0-build + mkdir /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd liboqs-0.11.0 + DESTDIR=/builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT + /usr/bin/cmake --install redhat-linux-build -- Install configuration: "Debug" -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/lib64/cmake/liboqs/liboqsConfig.cmake -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/lib64/cmake/liboqs/liboqsConfigVersion.cmake -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/lib64/pkgconfig/liboqs.pc -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/lib64/liboqs.so.0.11.0 -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/lib64/liboqs.so.6 -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/lib64/liboqs.so -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/lib64/cmake/liboqs/liboqsTargets.cmake -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/lib64/cmake/liboqs/liboqsTargets-debug.cmake -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/oqs.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/aes_ops.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/common.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/rand.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/sha2_ops.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/sha3_ops.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/sha3x4_ops.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/kem.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/sig.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/sig_stfl.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/kem_kyber.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/kem_ml_kem.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/sig_ml_dsa.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/sig_falcon.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/sig_sphincs.h -- Installing: /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/include/oqs/oqsconfig.h + for i in liboqsTargets.cmake liboqsTargets-debug.cmake + cp /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT//usr/lib64/cmake/liboqs/liboqsTargets.cmake /tmp/liboqsTargets.cmake + sed -e 's;/builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT;;g' /tmp/liboqsTargets.cmake + rm /tmp/liboqsTargets.cmake + for i in liboqsTargets.cmake liboqsTargets-debug.cmake + cp /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT//usr/lib64/cmake/liboqs/liboqsTargets-debug.cmake /tmp/liboqsTargets-debug.cmake + sed -e 's;/builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT;;g' /tmp/liboqsTargets-debug.cmake + rm /tmp/liboqsTargets-debug.cmake + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 0.11.0-2.fc41 --unique-debug-suffix -0.11.0-2.fc41.x86_64 --unique-debug-src-base liboqs-0.11.0-2.fc41.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0 find-debuginfo: starting Extracting debug info from 1 files DWARF-compressing 1 files sepdebugcrcfix: Updated 1 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/liboqs-0.11.0-2.fc41.x86_64 13775 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/bin/add-determinism --brp -j2 /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT Scanned 86 directories and 1166 files, processed 0 inodes, 0 modified (0 replaced + 0 rewritten), 0 unsupported format, 0 errors Reading /builddir/build/BUILD/liboqs-0.11.0-build/SPECPARTS/rpm-debuginfo.specpart Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.lHZ1mt + umask 022 + cd /builddir/build/BUILD/liboqs-0.11.0-build + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,pack-relative-relocs -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd liboqs-0.11.0 + cd redhat-linux-build + ninja run_tests [0/1] cd /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0 && /usr/bin/cmake -E env OQS_BUILD_DIR=/builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/redhat-linux-build python3 -m pytest --verbose --numprocesses=auto --ignore=scripts/copy_from_upstream/repos --ignore=tests/test_kat_all.py --ignore tests/test_code_conventions.py ============================= test session starts ============================== platform linux -- Python 3.13.0rc2, pytest-8.3.1, pluggy-1.5.0 -- /usr/bin/python3 cachedir: .pytest_cache rootdir: /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0 plugins: xdist-3.6.1 created: 2/2 workers 2 workers [964 items] scheduling tests via LoadScheduling tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[BIKE-L1] [gw0] [ 0%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[BIKE-L1] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-192-fast] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[BIKE-L3] [gw0] [ 0%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[BIKE-L3] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[BIKE-L5] [gw0] [ 0%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[BIKE-L5] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-348864] [gw1] [ 0%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-192-fast] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-192-small] [gw0] [ 0%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-348864] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-348864f] [gw0] [ 0%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-348864f] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-460896] [gw0] [ 0%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-460896] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-460896f] [gw1] [ 0%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-192-small] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-256-balanced] [gw0] [ 0%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-460896f] [gw1] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-256-balanced] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-6688128] [gw0] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-6688128] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-6688128f] [gw0] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-6688128f] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-6960119] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-256-fast] [gw1] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-256-fast] [gw0] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-6960119] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-6960119f] [gw0] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-6960119f] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-256-small] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-8192128] [gw0] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-8192128] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-8192128f] [gw0] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Classic-McEliece-8192128f] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[HQC-128] [gw0] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[HQC-128] [gw1] [ 1%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-256-small] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-128-balanced] [gw1] [ 2%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-128-balanced] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-128-fast] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[HQC-192] [gw1] [ 2%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-128-fast] [gw0] [ 2%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[HQC-192] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[HQC-256] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-128-small] [gw0] [ 2%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[HQC-256] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Kyber512] [gw0] [ 2%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Kyber512] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Kyber768] [gw1] [ 2%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-128-small] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-192-balanced] [gw0] [ 2%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Kyber768] [gw1] [ 2%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-192-balanced] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-192-fast] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Kyber1024] [gw1] [ 2%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-192-fast] [gw0] [ 3%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[Kyber1024] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-192-small] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[ML-KEM-512] [gw1] [ 3%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-192-small] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-256-balanced] [gw1] [ 3%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-256-balanced] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-256-fast] [gw1] [ 3%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-256-fast] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-256-small] [gw1] [ 3%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdpg-256-small] tests/test_alg_info.py::test_alg_info_kem[BIKE-L1] [gw1] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[BIKE-L1] tests/test_alg_info.py::test_alg_info_kem[BIKE-L3] [gw1] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[BIKE-L3] tests/test_alg_info.py::test_alg_info_kem[BIKE-L5] [gw1] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[BIKE-L5] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864] [gw1] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864f] [gw1] [ 3%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-348864f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896f] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-460896f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128f] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6688128f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119f] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-6960119f] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128] tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128f] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Classic-McEliece-8192128f] tests/test_alg_info.py::test_alg_info_kem[HQC-128] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[HQC-128] tests/test_alg_info.py::test_alg_info_kem[HQC-192] [gw1] [ 4%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[HQC-192] tests/test_alg_info.py::test_alg_info_kem[HQC-256] [gw1] [ 5%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[HQC-256] tests/test_alg_info.py::test_alg_info_kem[Kyber512] [gw1] [ 5%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Kyber512] tests/test_alg_info.py::test_alg_info_kem[Kyber768] [gw0] [ 5%] PASSED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[ML-KEM-512] [gw1] [ 5%] PASSED tests/test_alg_info.py::test_alg_info_kem[Kyber768] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[ML-KEM-768] tests/test_alg_info.py::test_alg_info_kem[Kyber1024] [gw1] [ 5%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[Kyber1024] tests/test_alg_info.py::test_alg_info_kem[ML-KEM-512] [gw1] [ 5%] PASSED tests/test_alg_info.py::test_alg_info_kem[ML-KEM-512] tests/test_alg_info.py::test_alg_info_kem[ML-KEM-768] [gw0] [ 5%] PASSED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[ML-KEM-768] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[ML-KEM-1024] [gw1] [ 5%] PASSED tests/test_alg_info.py::test_alg_info_kem[ML-KEM-768] tests/test_alg_info.py::test_alg_info_kem[ML-KEM-1024] [gw1] [ 5%] PASSED tests/test_alg_info.py::test_alg_info_kem[ML-KEM-1024] tests/test_alg_info.py::test_alg_info_kem[sntrup761] [gw1] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[sntrup761] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-AES] [gw1] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-AES] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-SHAKE] [gw1] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-640-SHAKE] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-AES] [gw1] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-AES] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-SHAKE] [gw0] [ 6%] PASSED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[ML-KEM-1024] [gw1] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-976-SHAKE] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-AES] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[sntrup761] [gw1] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-AES] tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-SHAKE] [gw1] [ 6%] SKIPPED tests/test_alg_info.py::test_alg_info_kem[FrodoKEM-1344-SHAKE] [gw0] [ 6%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[sntrup761] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-640-AES] [gw0] [ 6%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-640-AES] tests/test_alg_info.py::test_alg_info_sig[Dilithium2] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-640-SHAKE] [gw0] [ 7%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-640-SHAKE] [gw1] [ 7%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[Dilithium2] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-976-AES] tests/test_alg_info.py::test_alg_info_sig[Dilithium3] [gw0] [ 7%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-976-AES] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-976-SHAKE] [gw1] [ 7%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[Dilithium3] [gw0] [ 7%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-976-SHAKE] tests/test_alg_info.py::test_alg_info_sig[Dilithium5] [gw1] [ 7%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[Dilithium5] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-44-ipd] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-1344-AES] [gw0] [ 7%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-1344-AES] tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-1344-SHAKE] [gw0] [ 7%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_keygen[FrodoKEM-1344-SHAKE] [gw1] [ 7%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-44-ipd] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[BIKE-L1] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-44] [gw0] [ 7%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[BIKE-L1] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[BIKE-L3] [gw0] [ 8%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[BIKE-L3] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[BIKE-L5] [gw0] [ 8%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[BIKE-L5] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-348864] [gw0] [ 8%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-348864] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-348864f] [gw0] [ 8%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-348864f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-460896] [gw0] [ 8%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-460896] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-460896f] [gw0] [ 8%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-460896f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-6688128] [gw0] [ 8%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-6688128] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-6688128f] [gw0] [ 8%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-6688128f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-6960119] [gw0] [ 8%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-6960119] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-6960119f] [gw0] [ 9%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-6960119f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-8192128] [gw0] [ 9%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-8192128] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-8192128f] [gw0] [ 9%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Classic-McEliece-8192128f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[HQC-128] [gw0] [ 9%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[HQC-128] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[HQC-192] [gw0] [ 9%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[HQC-192] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[HQC-256] [gw0] [ 9%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[HQC-256] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Kyber512] [gw0] [ 9%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Kyber512] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Kyber768] [gw0] [ 9%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Kyber768] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Kyber1024] [gw0] [ 9%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[Kyber1024] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[ML-KEM-512] [gw1] [ 9%] PASSED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-44] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-65-ipd] [gw1] [ 10%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-65-ipd] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-65] [gw0] [ 10%] PASSED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[ML-KEM-512] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[ML-KEM-768] [gw1] [ 10%] PASSED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-65] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-87-ipd] [gw1] [ 10%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-87-ipd] tests/test_alg_info.py::test_alg_info_sig[ML-DSA-87] [gw1] [ 10%] PASSED tests/test_alg_info.py::test_alg_info_sig[ML-DSA-87] tests/test_alg_info.py::test_alg_info_sig[Falcon-512] [gw0] [ 10%] PASSED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[ML-KEM-768] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[ML-KEM-1024] [gw1] [ 10%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-512] tests/test_alg_info.py::test_alg_info_sig[Falcon-1024] [gw1] [ 10%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-1024] tests/test_alg_info.py::test_alg_info_sig[Falcon-padded-512] [gw0] [ 10%] PASSED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[ML-KEM-1024] [gw1] [ 10%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-padded-512] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[sntrup761] tests/test_alg_info.py::test_alg_info_sig[Falcon-padded-1024] [gw0] [ 11%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[sntrup761] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-640-AES] [gw0] [ 11%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-640-AES] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-640-SHAKE] [gw0] [ 11%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-640-SHAKE] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-976-AES] [gw0] [ 11%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-976-AES] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-976-SHAKE] [gw0] [ 11%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-976-SHAKE] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-1344-AES] [gw0] [ 11%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-1344-AES] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-1344-SHAKE] [gw0] [ 11%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_aft[FrodoKEM-1344-SHAKE] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[BIKE-L1] [gw0] [ 11%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[BIKE-L1] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[BIKE-L3] [gw0] [ 11%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[BIKE-L3] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[BIKE-L5] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[BIKE-L5] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-348864] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-348864] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-348864f] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-348864f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-460896] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-460896] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-460896f] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-460896f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-6688128] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-6688128] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-6688128f] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-6688128f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-6960119] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-6960119] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-6960119f] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-6960119f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-8192128] [gw0] [ 12%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-8192128] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-8192128f] [gw1] [ 13%] PASSED tests/test_alg_info.py::test_alg_info_sig[Falcon-padded-1024] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 13%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Classic-McEliece-8192128f] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[HQC-128] [gw0] [ 13%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[HQC-128] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[HQC-192] [gw0] [ 13%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[HQC-192] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[HQC-256] [gw0] [ 13%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[HQC-256] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Kyber512] [gw0] [ 13%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Kyber512] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Kyber768] [gw0] [ 13%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Kyber768] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Kyber1024] [gw0] [ 13%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[Kyber1024] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[ML-KEM-512] [gw1] [ 13%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 14%] PASSED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[ML-KEM-512] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[ML-KEM-768] [gw0] [ 14%] PASSED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[ML-KEM-768] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[ML-KEM-1024] [gw1] [ 14%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-128s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 14%] PASSED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[ML-KEM-1024] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[sntrup761] [gw0] [ 14%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[sntrup761] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-640-AES] [gw0] [ 14%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-640-AES] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-640-SHAKE] [gw0] [ 14%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-640-SHAKE] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-976-AES] [gw0] [ 14%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-976-AES] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-976-SHAKE] [gw0] [ 14%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-976-SHAKE] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-1344-AES] [gw0] [ 14%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-1344-AES] tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-1344-SHAKE] [gw0] [ 15%] SKIPPED tests/test_acvp_vectors.py::test_acvp_vec_kem_encdec_val[FrodoKEM-1344-SHAKE] tests/test_acvp_vectors.py::test_vectors_sig[Dilithium2] [gw0] [ 15%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[Dilithium2] tests/test_acvp_vectors.py::test_vectors_sig[Dilithium3] [gw0] [ 15%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[Dilithium3] tests/test_acvp_vectors.py::test_vectors_sig[Dilithium5] [gw0] [ 15%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[Dilithium5] tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-44-ipd] [gw0] [ 15%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-44-ipd] tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-44] [gw1] [ 15%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 15%] PASSED tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-44] tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-65-ipd] [gw0] [ 15%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-65-ipd] tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-65] [gw1] [ 15%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-192s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256f-simple] [gw1] [ 15%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 16%] PASSED tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-65] tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-87-ipd] [gw0] [ 16%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-87-ipd] tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-87] [gw1] [ 16%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHA2-256s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 16%] PASSED tests/test_acvp_vectors.py::test_vectors_sig[ML-DSA-87] tests/test_acvp_vectors.py::test_vectors_sig[Falcon-512] [gw0] [ 16%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[Falcon-512] tests/test_acvp_vectors.py::test_vectors_sig[Falcon-1024] [gw0] [ 16%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[Falcon-1024] tests/test_acvp_vectors.py::test_vectors_sig[Falcon-padded-512] [gw0] [ 16%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[Falcon-padded-512] tests/test_acvp_vectors.py::test_vectors_sig[Falcon-padded-1024] [gw0] [ 16%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[Falcon-padded-1024] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 16%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-128f-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 17%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-128s-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 17%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-192f-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 17%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-192s-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 17%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-256f-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 17%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHA2-256s-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 17%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-128f-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-128s-simple] [gw1] [ 17%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128f-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 17%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-128s-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 17%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-192f-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 17%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-192s-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-256f-simple] tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[SPHINCS+-SHAKE-256s-simple] tests/test_acvp_vectors.py::test_vectors_sig[MAYO-1] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[MAYO-1] tests/test_acvp_vectors.py::test_vectors_sig[MAYO-2] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[MAYO-2] tests/test_acvp_vectors.py::test_vectors_sig[MAYO-3] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[MAYO-3] tests/test_acvp_vectors.py::test_vectors_sig[MAYO-5] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[MAYO-5] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-128-balanced] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-128-balanced] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-128-fast] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-128-fast] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-128-small] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-128-small] tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-192-balanced] [gw0] [ 18%] SKIPPED tests/test_acvp_vectors.py::test_vectors_sig[cross-rsdp-192-balanced] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W2] [gw0] [ 19%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W2] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W4] [gw0] [ 19%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W4] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W8] [gw0] [ 19%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W1] [gw0] [ 19%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W1] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W2] [gw0] [ 19%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W2] [gw1] [ 19%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-128s-simple] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W4] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 19%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W4] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W8] [gw0] [ 19%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W1] [gw0] [ 19%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W1] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W2] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W2] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W4] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W4] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H25_W1] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H25_W1] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H25_W2] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H25_W2] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H25_W4] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H25_W4] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H25_W8] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H25_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W8_H5_W8] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W8_H5_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W4_H5_W8] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W4_H5_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W8_H5_W8] [gw0] [ 20%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W8_H5_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W2_H10_W2] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W2_H10_W2] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W4_H10_W4] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W4_H10_W4] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W8_H10_W8] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W8_H10_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W8_H5_W8] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W8_H5_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W8_H10_W8] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W8_H10_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W8_H15_W8] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H15_W8_H15_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8_H5_W8] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8_H5_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8_H10_W8] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8_H10_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8_H15_W8] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8_H15_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8_H20_W8] [gw0] [ 21%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H20_W8_H20_W8] tests/test_constant_time.py::test_constant_time_kem[BIKE-L1] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[BIKE-L1] tests/test_constant_time.py::test_constant_time_kem[BIKE-L3] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[BIKE-L3] tests/test_constant_time.py::test_constant_time_kem[BIKE-L5] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[BIKE-L5] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864f] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-348864f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896f] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-460896f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128f] [gw0] [ 22%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6688128f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119f] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-6960119f] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128] [gw1] [ 23%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192s-simple] tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128f] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Classic-McEliece-8192128f] tests/test_constant_time.py::test_constant_time_kem[HQC-128] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[HQC-128] tests/test_constant_time.py::test_constant_time_kem[HQC-192] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[HQC-192] tests/test_constant_time.py::test_constant_time_kem[HQC-256] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[HQC-256] tests/test_constant_time.py::test_constant_time_kem[Kyber512] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Kyber512] tests/test_constant_time.py::test_constant_time_kem[Kyber768] [gw0] [ 23%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Kyber768] tests/test_constant_time.py::test_constant_time_kem[Kyber1024] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[Kyber1024] tests/test_constant_time.py::test_constant_time_kem[ML-KEM-512] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[ML-KEM-512] tests/test_constant_time.py::test_constant_time_kem[ML-KEM-768] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[ML-KEM-768] tests/test_constant_time.py::test_constant_time_kem[ML-KEM-1024] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[ML-KEM-1024] tests/test_constant_time.py::test_constant_time_kem[sntrup761] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[sntrup761] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-AES] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-AES] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-SHAKE] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-640-SHAKE] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-AES] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-AES] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-SHAKE] [gw0] [ 24%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-976-SHAKE] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-AES] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-AES] tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-SHAKE] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_kem[FrodoKEM-1344-SHAKE] tests/test_constant_time.py::test_constant_time_sig[Dilithium2] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Dilithium2] tests/test_constant_time.py::test_constant_time_sig[Dilithium3] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Dilithium3] tests/test_constant_time.py::test_constant_time_sig[Dilithium5] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Dilithium5] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-44-ipd] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-44-ipd] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-44] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-44] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-65-ipd] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-65-ipd] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-65] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-65] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-87-ipd] [gw0] [ 25%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-87-ipd] tests/test_constant_time.py::test_constant_time_sig[ML-DSA-87] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[ML-DSA-87] tests/test_constant_time.py::test_constant_time_sig[Falcon-512] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-512] tests/test_constant_time.py::test_constant_time_sig[Falcon-1024] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-1024] tests/test_constant_time.py::test_constant_time_sig[Falcon-padded-512] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-padded-512] tests/test_constant_time.py::test_constant_time_sig[Falcon-padded-1024] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[Falcon-padded-1024] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-128s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-192s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 26%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHA2-256s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-128s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-192s-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256f-simple] tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[SPHINCS+-SHAKE-256s-simple] tests/test_constant_time.py::test_constant_time_sig[MAYO-1] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[MAYO-1] tests/test_constant_time.py::test_constant_time_sig[MAYO-2] [gw0] [ 27%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[MAYO-2] tests/test_constant_time.py::test_constant_time_sig[MAYO-3] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[MAYO-3] tests/test_constant_time.py::test_constant_time_sig[MAYO-5] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[MAYO-5] tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-128-balanced] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-128-balanced] tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-128-fast] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-128-fast] tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-128-small] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-128-small] tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-192-balanced] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-192-balanced] tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-192-fast] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-192-fast] tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-192-small] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-192-small] tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-256-balanced] [gw0] [ 28%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-256-balanced] [gw1] [ 28%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-192s-simple] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256f-simple] tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-256-fast] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-256-fast] tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-256-small] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdp-256-small] tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-128-balanced] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-128-balanced] tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-128-fast] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-128-fast] tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-128-small] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-128-small] tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-192-balanced] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-192-balanced] tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-192-fast] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-192-fast] tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-192-small] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-192-small] tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-256-balanced] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-256-balanced] tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-256-fast] [gw0] [ 29%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-256-fast] tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-256-small] [gw0] [ 30%] SKIPPED tests/test_constant_time.py::test_constant_time_sig[cross-rsdpg-256-small] tests/test_distbuild.py::test_kem[BIKE-L1] [gw0] [ 30%] SKIPPED tests/test_distbuild.py::test_kem[BIKE-L1] tests/test_distbuild.py::test_kem[BIKE-L3] [gw0] [ 30%] SKIPPED tests/test_distbuild.py::test_kem[BIKE-L3] tests/test_distbuild.py::test_kem[BIKE-L5] [gw0] [ 30%] SKIPPED tests/test_distbuild.py::test_kem[BIKE-L5] tests/test_distbuild.py::test_kem[Classic-McEliece-348864] [gw0] [ 30%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-348864] tests/test_distbuild.py::test_kem[Classic-McEliece-348864f] [gw0] [ 30%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-348864f] tests/test_distbuild.py::test_kem[Classic-McEliece-460896] [gw0] [ 30%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-460896] tests/test_distbuild.py::test_kem[Classic-McEliece-460896f] [gw0] [ 30%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-460896f] tests/test_distbuild.py::test_kem[Classic-McEliece-6688128] [gw0] [ 30%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6688128] tests/test_distbuild.py::test_kem[Classic-McEliece-6688128f] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6688128f] tests/test_distbuild.py::test_kem[Classic-McEliece-6960119] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6960119] tests/test_distbuild.py::test_kem[Classic-McEliece-6960119f] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-6960119f] tests/test_distbuild.py::test_kem[Classic-McEliece-8192128] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-8192128] tests/test_distbuild.py::test_kem[Classic-McEliece-8192128f] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[Classic-McEliece-8192128f] tests/test_distbuild.py::test_kem[HQC-128] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[HQC-128] tests/test_distbuild.py::test_kem[HQC-192] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[HQC-192] tests/test_distbuild.py::test_kem[HQC-256] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[HQC-256] tests/test_distbuild.py::test_kem[Kyber512] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[Kyber512] tests/test_distbuild.py::test_kem[Kyber768] [gw0] [ 31%] SKIPPED tests/test_distbuild.py::test_kem[Kyber768] tests/test_distbuild.py::test_kem[Kyber1024] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[Kyber1024] tests/test_distbuild.py::test_kem[ML-KEM-512] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[ML-KEM-512] tests/test_distbuild.py::test_kem[ML-KEM-768] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[ML-KEM-768] tests/test_distbuild.py::test_kem[ML-KEM-1024] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[ML-KEM-1024] tests/test_distbuild.py::test_kem[sntrup761] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[sntrup761] tests/test_distbuild.py::test_kem[FrodoKEM-640-AES] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-640-AES] tests/test_distbuild.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-640-SHAKE] tests/test_distbuild.py::test_kem[FrodoKEM-976-AES] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-976-AES] tests/test_distbuild.py::test_kem[FrodoKEM-976-SHAKE] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-976-SHAKE] tests/test_distbuild.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 32%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-1344-AES] tests/test_distbuild.py::test_kem[FrodoKEM-1344-SHAKE] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_distbuild.py::test_sig[Dilithium2] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[Dilithium2] tests/test_distbuild.py::test_sig[Dilithium3] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[Dilithium3] tests/test_distbuild.py::test_sig[Dilithium5] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[Dilithium5] tests/test_distbuild.py::test_sig[ML-DSA-44-ipd] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-44-ipd] tests/test_distbuild.py::test_sig[ML-DSA-44] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-44] tests/test_distbuild.py::test_sig[ML-DSA-65-ipd] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-65-ipd] tests/test_distbuild.py::test_sig[ML-DSA-65] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-65] tests/test_distbuild.py::test_sig[ML-DSA-87-ipd] [gw0] [ 33%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-87-ipd] tests/test_distbuild.py::test_sig[ML-DSA-87] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[ML-DSA-87] tests/test_distbuild.py::test_sig[Falcon-512] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-512] [gw1] [ 34%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256f-simple] tests/test_distbuild.py::test_sig[Falcon-1024] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-1024] tests/test_distbuild.py::test_sig[Falcon-padded-512] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-padded-512] tests/test_distbuild.py::test_sig[Falcon-padded-1024] tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[Falcon-padded-1024] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 34%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_distbuild.py::test_sig[MAYO-1] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[MAYO-1] tests/test_distbuild.py::test_sig[MAYO-2] [gw0] [ 35%] SKIPPED tests/test_distbuild.py::test_sig[MAYO-2] tests/test_distbuild.py::test_sig[MAYO-3] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_sig[MAYO-3] tests/test_distbuild.py::test_sig[MAYO-5] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_sig[MAYO-5] tests/test_distbuild.py::test_sig[cross-rsdp-128-balanced] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdp-128-balanced] tests/test_distbuild.py::test_sig[cross-rsdp-128-fast] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdp-128-fast] tests/test_distbuild.py::test_sig[cross-rsdp-128-small] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdp-128-small] tests/test_distbuild.py::test_sig[cross-rsdp-192-balanced] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdp-192-balanced] tests/test_distbuild.py::test_sig[cross-rsdp-192-fast] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdp-192-fast] tests/test_distbuild.py::test_sig[cross-rsdp-192-small] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdp-192-small] tests/test_distbuild.py::test_sig[cross-rsdp-256-balanced] [gw0] [ 36%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdp-256-balanced] tests/test_distbuild.py::test_sig[cross-rsdp-256-fast] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdp-256-fast] tests/test_distbuild.py::test_sig[cross-rsdp-256-small] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdp-256-small] tests/test_distbuild.py::test_sig[cross-rsdpg-128-balanced] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdpg-128-balanced] tests/test_distbuild.py::test_sig[cross-rsdpg-128-fast] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdpg-128-fast] tests/test_distbuild.py::test_sig[cross-rsdpg-128-small] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdpg-128-small] tests/test_distbuild.py::test_sig[cross-rsdpg-192-balanced] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdpg-192-balanced] tests/test_distbuild.py::test_sig[cross-rsdpg-192-fast] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdpg-192-fast] tests/test_distbuild.py::test_sig[cross-rsdpg-192-small] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdpg-192-small] tests/test_distbuild.py::test_sig[cross-rsdpg-256-balanced] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdpg-256-balanced] tests/test_distbuild.py::test_sig[cross-rsdpg-256-fast] [gw0] [ 37%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdpg-256-fast] tests/test_distbuild.py::test_sig[cross-rsdpg-256-small] [gw0] [ 38%] SKIPPED tests/test_distbuild.py::test_sig[cross-rsdpg-256-small] tests/test_hash.py::test_aes [gw0] [ 38%] PASSED tests/test_hash.py::test_aes tests/test_hash.py::test_sha3 [gw0] [ 38%] PASSED tests/test_hash.py::test_sha3 tests/test_hash.py::test_hash_sha2_random[sha256] [gw1] [ 38%] PASSED tests/test_alg_info.py::test_alg_info_sig[SPHINCS+-SHAKE-256s-simple] tests/test_alg_info.py::test_alg_info_sig[MAYO-1] [gw1] [ 38%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[MAYO-1] tests/test_alg_info.py::test_alg_info_sig[MAYO-2] [gw1] [ 38%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[MAYO-2] tests/test_alg_info.py::test_alg_info_sig[MAYO-3] [gw1] [ 38%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[MAYO-3] tests/test_alg_info.py::test_alg_info_sig[MAYO-5] [gw1] [ 38%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[MAYO-5] tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-128-balanced] [gw1] [ 38%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-128-balanced] tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-128-fast] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-128-fast] tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-128-small] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-128-small] tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-192-balanced] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-192-balanced] tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-192-fast] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-192-fast] tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-192-small] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-192-small] tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-256-balanced] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-256-balanced] tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-256-fast] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-256-fast] tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-256-small] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdp-256-small] tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-128-balanced] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-128-balanced] tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-128-fast] [gw1] [ 39%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-128-fast] tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-128-small] [gw1] [ 40%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-128-small] tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-192-balanced] [gw1] [ 40%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-192-balanced] tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-192-fast] [gw1] [ 40%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-192-fast] tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-192-small] [gw1] [ 40%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-192-small] tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-256-balanced] [gw1] [ 40%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-256-balanced] tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-256-fast] [gw1] [ 40%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-256-fast] tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-256-small] [gw1] [ 40%] SKIPPED tests/test_alg_info.py::test_alg_info_sig[cross-rsdpg-256-small] tests/test_binary.py::test_namespace [gw1] [ 40%] PASSED tests/test_binary.py::test_namespace tests/test_binary.py::test_non_executable_stack [gw1] [ 40%] PASSED tests/test_binary.py::test_non_executable_stack tests/test_cmdline.py::test_examples[example_kem] [gw1] [ 40%] PASSED tests/test_cmdline.py::test_examples[example_kem] tests/test_cmdline.py::test_examples[example_sig] [gw1] [ 41%] PASSED tests/test_cmdline.py::test_examples[example_sig] tests/test_cmdline.py::test_kem[BIKE-L1] [gw1] [ 41%] SKIPPED tests/test_cmdline.py::test_kem[BIKE-L1] tests/test_cmdline.py::test_kem[BIKE-L3] [gw1] [ 41%] SKIPPED tests/test_cmdline.py::test_kem[BIKE-L3] tests/test_cmdline.py::test_kem[BIKE-L5] [gw1] [ 41%] SKIPPED tests/test_cmdline.py::test_kem[BIKE-L5] tests/test_cmdline.py::test_kem[Classic-McEliece-348864] [gw1] [ 41%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-348864] tests/test_cmdline.py::test_kem[Classic-McEliece-348864f] [gw1] [ 41%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-348864f] tests/test_cmdline.py::test_kem[Classic-McEliece-460896] [gw1] [ 41%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-460896] tests/test_cmdline.py::test_kem[Classic-McEliece-460896f] [gw1] [ 41%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-460896f] tests/test_cmdline.py::test_kem[Classic-McEliece-6688128] [gw1] [ 41%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6688128] tests/test_cmdline.py::test_kem[Classic-McEliece-6688128f] [gw1] [ 42%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6688128f] tests/test_cmdline.py::test_kem[Classic-McEliece-6960119] [gw1] [ 42%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6960119] tests/test_cmdline.py::test_kem[Classic-McEliece-6960119f] [gw1] [ 42%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-6960119f] tests/test_cmdline.py::test_kem[Classic-McEliece-8192128] [gw1] [ 42%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-8192128] tests/test_cmdline.py::test_kem[Classic-McEliece-8192128f] [gw1] [ 42%] SKIPPED tests/test_cmdline.py::test_kem[Classic-McEliece-8192128f] tests/test_cmdline.py::test_kem[HQC-128] [gw1] [ 42%] SKIPPED tests/test_cmdline.py::test_kem[HQC-128] tests/test_cmdline.py::test_kem[HQC-192] [gw1] [ 42%] SKIPPED tests/test_cmdline.py::test_kem[HQC-192] tests/test_cmdline.py::test_kem[HQC-256] [gw1] [ 42%] SKIPPED tests/test_cmdline.py::test_kem[HQC-256] tests/test_cmdline.py::test_kem[Kyber512] [gw1] [ 42%] SKIPPED tests/test_cmdline.py::test_kem[Kyber512] tests/test_cmdline.py::test_kem[Kyber768] [gw1] [ 42%] PASSED tests/test_cmdline.py::test_kem[Kyber768] tests/test_cmdline.py::test_kem[Kyber1024] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[Kyber1024] tests/test_cmdline.py::test_kem[ML-KEM-512] [gw1] [ 43%] PASSED tests/test_cmdline.py::test_kem[ML-KEM-512] tests/test_cmdline.py::test_kem[ML-KEM-768] [gw1] [ 43%] PASSED tests/test_cmdline.py::test_kem[ML-KEM-768] tests/test_cmdline.py::test_kem[ML-KEM-1024] [gw1] [ 43%] PASSED tests/test_cmdline.py::test_kem[ML-KEM-1024] tests/test_cmdline.py::test_kem[sntrup761] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[sntrup761] tests/test_cmdline.py::test_kem[FrodoKEM-640-AES] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-640-AES] tests/test_cmdline.py::test_kem[FrodoKEM-640-SHAKE] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-640-SHAKE] tests/test_cmdline.py::test_kem[FrodoKEM-976-AES] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-976-AES] tests/test_cmdline.py::test_kem[FrodoKEM-976-SHAKE] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-976-SHAKE] tests/test_cmdline.py::test_kem[FrodoKEM-1344-AES] [gw1] [ 43%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-1344-AES] tests/test_cmdline.py::test_kem[FrodoKEM-1344-SHAKE] [gw1] [ 44%] SKIPPED tests/test_cmdline.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_cmdline.py::test_sig[Dilithium2] [gw1] [ 44%] SKIPPED tests/test_cmdline.py::test_sig[Dilithium2] tests/test_cmdline.py::test_sig[Dilithium3] [gw1] [ 44%] SKIPPED tests/test_cmdline.py::test_sig[Dilithium3] tests/test_cmdline.py::test_sig[Dilithium5] [gw1] [ 44%] SKIPPED tests/test_cmdline.py::test_sig[Dilithium5] tests/test_cmdline.py::test_sig[ML-DSA-44-ipd] [gw1] [ 44%] SKIPPED tests/test_cmdline.py::test_sig[ML-DSA-44-ipd] tests/test_cmdline.py::test_sig[ML-DSA-44] [gw1] [ 44%] PASSED tests/test_cmdline.py::test_sig[ML-DSA-44] tests/test_cmdline.py::test_sig[ML-DSA-65-ipd] [gw1] [ 44%] SKIPPED tests/test_cmdline.py::test_sig[ML-DSA-65-ipd] tests/test_cmdline.py::test_sig[ML-DSA-65] [gw1] [ 44%] PASSED tests/test_cmdline.py::test_sig[ML-DSA-65] tests/test_cmdline.py::test_sig[ML-DSA-87-ipd] [gw1] [ 44%] SKIPPED tests/test_cmdline.py::test_sig[ML-DSA-87-ipd] tests/test_cmdline.py::test_sig[ML-DSA-87] [gw1] [ 45%] PASSED tests/test_cmdline.py::test_sig[ML-DSA-87] tests/test_cmdline.py::test_sig[Falcon-512] [gw1] [ 45%] PASSED tests/test_cmdline.py::test_sig[Falcon-512] tests/test_cmdline.py::test_sig[Falcon-1024] [gw1] [ 45%] PASSED tests/test_cmdline.py::test_sig[Falcon-1024] tests/test_cmdline.py::test_sig[Falcon-padded-512] [gw0] [ 45%] PASSED tests/test_hash.py::test_hash_sha2_random[sha256] tests/test_hash.py::test_hash_sha2_random[sha384] [gw1] [ 45%] PASSED tests/test_cmdline.py::test_sig[Falcon-padded-512] tests/test_cmdline.py::test_sig[Falcon-padded-1024] [gw0] [ 45%] PASSED tests/test_hash.py::test_hash_sha2_random[sha384] tests/test_hash.py::test_hash_sha2_random[sha512] [gw1] [ 45%] PASSED tests/test_cmdline.py::test_sig[Falcon-padded-1024] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw1] [ 45%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 45%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw1] [ 45%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 46%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw1] [ 46%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw1] [ 46%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw1] [ 46%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw1] [ 46%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw1] [ 46%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw1] [ 46%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw1] [ 46%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw1] [ 46%] PASSED tests/test_cmdline.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_cmdline.py::test_sig[MAYO-1] [gw1] [ 46%] SKIPPED tests/test_cmdline.py::test_sig[MAYO-1] tests/test_cmdline.py::test_sig[MAYO-2] [gw1] [ 47%] SKIPPED tests/test_cmdline.py::test_sig[MAYO-2] tests/test_cmdline.py::test_sig[MAYO-3] [gw1] [ 47%] SKIPPED tests/test_cmdline.py::test_sig[MAYO-3] tests/test_cmdline.py::test_sig[MAYO-5] [gw1] [ 47%] SKIPPED tests/test_cmdline.py::test_sig[MAYO-5] tests/test_cmdline.py::test_sig[cross-rsdp-128-balanced] [gw1] [ 47%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdp-128-balanced] tests/test_cmdline.py::test_sig[cross-rsdp-128-fast] [gw1] [ 47%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdp-128-fast] tests/test_cmdline.py::test_sig[cross-rsdp-128-small] [gw1] [ 47%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdp-128-small] tests/test_cmdline.py::test_sig[cross-rsdp-192-balanced] [gw1] [ 47%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdp-192-balanced] tests/test_cmdline.py::test_sig[cross-rsdp-192-fast] [gw1] [ 47%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdp-192-fast] tests/test_cmdline.py::test_sig[cross-rsdp-192-small] [gw1] [ 47%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdp-192-small] tests/test_cmdline.py::test_sig[cross-rsdp-256-balanced] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdp-256-balanced] tests/test_cmdline.py::test_sig[cross-rsdp-256-fast] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdp-256-fast] tests/test_cmdline.py::test_sig[cross-rsdp-256-small] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdp-256-small] tests/test_cmdline.py::test_sig[cross-rsdpg-128-balanced] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdpg-128-balanced] tests/test_cmdline.py::test_sig[cross-rsdpg-128-fast] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdpg-128-fast] tests/test_cmdline.py::test_sig[cross-rsdpg-128-small] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdpg-128-small] tests/test_cmdline.py::test_sig[cross-rsdpg-192-balanced] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdpg-192-balanced] tests/test_cmdline.py::test_sig[cross-rsdpg-192-fast] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdpg-192-fast] tests/test_cmdline.py::test_sig[cross-rsdpg-192-small] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdpg-192-small] tests/test_cmdline.py::test_sig[cross-rsdpg-256-balanced] [gw1] [ 48%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdpg-256-balanced] tests/test_cmdline.py::test_sig[cross-rsdpg-256-fast] [gw1] [ 49%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdpg-256-fast] tests/test_cmdline.py::test_sig[cross-rsdpg-256-small] [gw1] [ 49%] SKIPPED tests/test_cmdline.py::test_sig[cross-rsdpg-256-small] tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_10_256] [gw1] [ 49%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_10_256] tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_16_256] [gw1] [ 49%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_16_256] tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_20_256] [gw1] [ 49%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_20_256] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_10_256] [gw1] [ 49%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_10_256] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_16_256] [gw1] [ 49%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_16_256] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_20_256] [gw1] [ 49%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_20_256] tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_10_512] [gw1] [ 49%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_10_512] tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_16_512] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_16_512] tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_20_512] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_20_512] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_10_512] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_10_512] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_16_512] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_16_512] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_20_512] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE_20_512] tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_10_192] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_10_192] tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_16_192] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_16_192] tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_20_192] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHA2_20_192] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_10_192] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_10_192] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_16_192] [gw1] [ 50%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_16_192] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_20_192] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_20_192] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_10_256] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_10_256] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_16_256] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_16_256] tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_20_256] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSS-SHAKE256_20_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_20/2_256] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_20/2_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_20/4_256] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_20/4_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_40/2_256] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_40/2_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_40/4_256] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_40/4_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_40/8_256] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_40/8_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_60/3_256] [gw1] [ 51%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_60/3_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_60/6_256] [gw1] [ 52%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_60/6_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_60/12_256] [gw1] [ 52%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHA2_60/12_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_20/2_256] [gw1] [ 52%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_20/2_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_20/4_256] [gw1] [ 52%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_20/4_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_40/2_256] [gw1] [ 52%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_40/2_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_40/4_256] [gw1] [ 52%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_40/4_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_40/8_256] [gw1] [ 52%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_40/8_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_60/3_256] [gw1] [ 52%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_60/3_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_60/6_256] [gw1] [ 52%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_60/6_256] tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_60/12_256] [gw1] [ 53%] SKIPPED tests/test_cmdline.py::test_sig_stfl[XMSSMT-SHAKE_60/12_256] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W1] [gw1] [ 53%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W1] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W2] [gw1] [ 53%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W2] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W4] [gw1] [ 53%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W4] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W8] [gw1] [ 53%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H5_W8] tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W1] [gw1] [ 53%] SKIPPED tests/test_cmdline.py::test_sig_stfl[LMS_SHA256_H10_W1] tests/test_kat.py::test_sig_stfl[XMSS-SHA2_16_256] [gw1] [ 53%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHA2_16_256] tests/test_kat.py::test_sig_stfl[XMSS-SHA2_20_256] [gw1] [ 53%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHA2_20_256] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_10_256] [gw1] [ 53%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_10_256] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_16_256] [gw1] [ 53%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_16_256] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_20_256] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_20_256] tests/test_kat.py::test_sig_stfl[XMSS-SHA2_10_512] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHA2_10_512] tests/test_kat.py::test_sig_stfl[XMSS-SHA2_16_512] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHA2_16_512] tests/test_kat.py::test_sig_stfl[XMSS-SHA2_20_512] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHA2_20_512] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_10_512] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_10_512] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_16_512] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_16_512] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_20_512] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE_20_512] tests/test_kat.py::test_sig_stfl[XMSS-SHA2_10_192] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHA2_10_192] tests/test_kat.py::test_sig_stfl[XMSS-SHA2_16_192] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHA2_16_192] tests/test_kat.py::test_sig_stfl[XMSS-SHA2_20_192] [gw1] [ 54%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHA2_20_192] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_10_192] [gw1] [ 55%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_10_192] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_16_192] [gw1] [ 55%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_16_192] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_20_192] [gw1] [ 55%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_20_192] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_10_256] [gw1] [ 55%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_10_256] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_16_256] [gw1] [ 55%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_16_256] tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_20_256] [gw1] [ 55%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHAKE256_20_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_20/2_256] [gw1] [ 55%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_20/2_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_20/4_256] [gw1] [ 55%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_20/4_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_40/2_256] [gw1] [ 55%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_40/2_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_40/4_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_40/4_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_40/8_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_40/8_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_60/3_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_60/3_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_60/6_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_60/6_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_60/12_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHA2_60/12_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_20/2_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_20/2_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_20/4_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_20/4_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_40/2_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_40/2_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_40/4_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_40/4_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_40/8_256] [gw1] [ 56%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_40/8_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_60/3_256] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_60/3_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_60/6_256] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_60/6_256] tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_60/12_256] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSSMT-SHAKE_60/12_256] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W1] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W1] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W2] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W2] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W4] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W4] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W8] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W1] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W1] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W2] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W2] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W4] [gw1] [ 57%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W4] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W8] [gw1] [ 58%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W1] [gw1] [ 58%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W1] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W2] [gw1] [ 58%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W2] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W4] [gw1] [ 58%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W4] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W8] [gw1] [ 58%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W1] [gw1] [ 58%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W1] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W2] [gw1] [ 58%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W2] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W4] [gw1] [ 58%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W4] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8] [gw1] [ 58%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H25_W1] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H25_W1] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H25_W2] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H25_W2] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H25_W4] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H25_W4] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H25_W8] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H25_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W8_H5_W8] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H5_W8_H5_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W4_H5_W8] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W4_H5_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W8_H5_W8] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W8_H5_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W2_H10_W2] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W2_H10_W2] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W4_H10_W4] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W4_H10_W4] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W8_H10_W8] [gw1] [ 59%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H10_W8_H10_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W8_H5_W8] [gw1] [ 60%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W8_H5_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W8_H10_W8] [gw1] [ 60%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W8_H10_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W8_H15_W8] [gw1] [ 60%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H15_W8_H15_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8_H5_W8] [gw1] [ 60%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8_H5_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8_H10_W8] [gw1] [ 60%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8_H10_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8_H15_W8] [gw1] [ 60%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8_H15_W8] tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8_H20_W8] [gw1] [ 60%] SKIPPED tests/test_kat.py::test_sig_stfl[LMS_SHA256_H20_W8_H20_W8] tests/test_leaks.py::test_kem_leak[BIKE-L1] [gw1] [ 60%] SKIPPED tests/test_leaks.py::test_kem_leak[BIKE-L1] tests/test_leaks.py::test_kem_leak[BIKE-L3] [gw1] [ 60%] SKIPPED tests/test_leaks.py::test_kem_leak[BIKE-L3] tests/test_leaks.py::test_kem_leak[BIKE-L5] [gw1] [ 60%] SKIPPED tests/test_leaks.py::test_kem_leak[BIKE-L5] tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864] [gw1] [ 61%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864] tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864f] [gw1] [ 61%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-348864f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896] [gw1] [ 61%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896] tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896f] [gw1] [ 61%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-460896f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128] [gw1] [ 61%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128f] [gw1] [ 61%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6688128f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119] [gw1] [ 61%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119] tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119f] [gw1] [ 61%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-6960119f] tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128] [gw1] [ 61%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128] tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128f] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[Classic-McEliece-8192128f] tests/test_leaks.py::test_kem_leak[HQC-128] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[HQC-128] tests/test_leaks.py::test_kem_leak[HQC-192] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[HQC-192] tests/test_leaks.py::test_kem_leak[HQC-256] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[HQC-256] tests/test_leaks.py::test_kem_leak[Kyber512] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[Kyber512] tests/test_leaks.py::test_kem_leak[Kyber768] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[Kyber768] tests/test_leaks.py::test_kem_leak[Kyber1024] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[Kyber1024] tests/test_leaks.py::test_kem_leak[ML-KEM-512] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[ML-KEM-512] tests/test_leaks.py::test_kem_leak[ML-KEM-768] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[ML-KEM-768] tests/test_leaks.py::test_kem_leak[ML-KEM-1024] [gw1] [ 62%] SKIPPED tests/test_leaks.py::test_kem_leak[ML-KEM-1024] tests/test_leaks.py::test_kem_leak[sntrup761] [gw1] [ 63%] SKIPPED tests/test_leaks.py::test_kem_leak[sntrup761] tests/test_leaks.py::test_kem_leak[FrodoKEM-640-AES] [gw1] [ 63%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-640-AES] tests/test_leaks.py::test_kem_leak[FrodoKEM-640-SHAKE] [gw1] [ 63%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-640-SHAKE] tests/test_leaks.py::test_kem_leak[FrodoKEM-976-AES] [gw1] [ 63%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-976-AES] tests/test_leaks.py::test_kem_leak[FrodoKEM-976-SHAKE] [gw1] [ 63%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-976-SHAKE] tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-AES] [gw1] [ 63%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-AES] tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-SHAKE] [gw1] [ 63%] SKIPPED tests/test_leaks.py::test_kem_leak[FrodoKEM-1344-SHAKE] tests/test_leaks.py::test_sig_leak[Dilithium2] [gw1] [ 63%] SKIPPED tests/test_leaks.py::test_sig_leak[Dilithium2] tests/test_leaks.py::test_sig_leak[Dilithium3] [gw1] [ 63%] SKIPPED tests/test_leaks.py::test_sig_leak[Dilithium3] tests/test_leaks.py::test_sig_leak[Dilithium5] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[Dilithium5] tests/test_leaks.py::test_sig_leak[ML-DSA-44-ipd] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-44-ipd] tests/test_leaks.py::test_sig_leak[ML-DSA-44] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-44] tests/test_leaks.py::test_sig_leak[ML-DSA-65-ipd] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-65-ipd] tests/test_leaks.py::test_sig_leak[ML-DSA-65] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-65] tests/test_leaks.py::test_sig_leak[ML-DSA-87-ipd] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-87-ipd] tests/test_leaks.py::test_sig_leak[ML-DSA-87] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[ML-DSA-87] tests/test_leaks.py::test_sig_leak[Falcon-512] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-512] tests/test_leaks.py::test_sig_leak[Falcon-1024] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-1024] tests/test_leaks.py::test_sig_leak[Falcon-padded-512] [gw1] [ 64%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-padded-512] tests/test_leaks.py::test_sig_leak[Falcon-padded-1024] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[Falcon-padded-1024] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128f-simple] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128s-simple] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-128s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192f-simple] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192s-simple] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-192s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256f-simple] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256s-simple] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHA2-256s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128f-simple] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128s-simple] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-128s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192f-simple] [gw1] [ 65%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192s-simple] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-192s-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256f-simple] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256f-simple] tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256s-simple] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_sig_leak[SPHINCS+-SHAKE-256s-simple] tests/test_leaks.py::test_sig_leak[MAYO-1] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_sig_leak[MAYO-1] tests/test_leaks.py::test_sig_leak[MAYO-2] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_sig_leak[MAYO-2] tests/test_leaks.py::test_sig_leak[MAYO-3] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_sig_leak[MAYO-3] tests/test_leaks.py::test_sig_leak[MAYO-5] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_sig_leak[MAYO-5] tests/test_leaks.py::test_sig_leak[cross-rsdp-128-balanced] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdp-128-balanced] tests/test_leaks.py::test_sig_leak[cross-rsdp-128-fast] [gw1] [ 66%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdp-128-fast] tests/test_leaks.py::test_sig_leak[cross-rsdp-128-small] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdp-128-small] tests/test_leaks.py::test_sig_leak[cross-rsdp-192-balanced] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdp-192-balanced] tests/test_leaks.py::test_sig_leak[cross-rsdp-192-fast] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdp-192-fast] tests/test_leaks.py::test_sig_leak[cross-rsdp-192-small] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdp-192-small] tests/test_leaks.py::test_sig_leak[cross-rsdp-256-balanced] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdp-256-balanced] tests/test_leaks.py::test_sig_leak[cross-rsdp-256-fast] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdp-256-fast] tests/test_leaks.py::test_sig_leak[cross-rsdp-256-small] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdp-256-small] tests/test_leaks.py::test_sig_leak[cross-rsdpg-128-balanced] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdpg-128-balanced] tests/test_leaks.py::test_sig_leak[cross-rsdpg-128-fast] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdpg-128-fast] tests/test_leaks.py::test_sig_leak[cross-rsdpg-128-small] [gw1] [ 67%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdpg-128-small] tests/test_leaks.py::test_sig_leak[cross-rsdpg-192-balanced] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdpg-192-balanced] tests/test_leaks.py::test_sig_leak[cross-rsdpg-192-fast] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdpg-192-fast] tests/test_leaks.py::test_sig_leak[cross-rsdpg-192-small] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdpg-192-small] tests/test_leaks.py::test_sig_leak[cross-rsdpg-256-balanced] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdpg-256-balanced] tests/test_leaks.py::test_sig_leak[cross-rsdpg-256-fast] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdpg-256-fast] tests/test_leaks.py::test_sig_leak[cross-rsdpg-256-small] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_leak[cross-rsdpg-256-small] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_10_256] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_10_256] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_16_256] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_16_256] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_20_256] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_20_256] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_10_256] [gw1] [ 68%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_10_256] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_16_256] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_16_256] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_20_256] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_20_256] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_10_512] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_10_512] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_16_512] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_16_512] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_20_512] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_20_512] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_10_512] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_10_512] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_16_512] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_16_512] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_20_512] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE_20_512] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_10_192] [gw1] [ 69%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_10_192] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_16_192] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_16_192] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_20_192] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHA2_20_192] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_10_192] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_10_192] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_16_192] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_16_192] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_20_192] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_20_192] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_10_256] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_10_256] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_16_256] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_16_256] tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_20_256] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSS-SHAKE256_20_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_20/2_256] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_20/2_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_20/4_256] [gw1] [ 70%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_20/4_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_40/2_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_40/2_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_40/4_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_40/4_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_40/8_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_40/8_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_60/3_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_60/3_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_60/6_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_60/6_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_60/12_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHA2_60/12_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_20/2_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_20/2_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_20/4_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_20/4_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_40/2_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_40/2_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_40/4_256] [gw1] [ 71%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_40/4_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_40/8_256] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_40/8_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_60/3_256] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_60/3_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_60/6_256] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_60/6_256] tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_60/12_256] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[XMSSMT-SHAKE_60/12_256] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W1] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W1] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W2] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W2] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W4] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W4] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W8] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W1] [gw1] [ 72%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W1] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W2] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W2] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W4] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W4] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W8] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W1] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W1] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W2] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W2] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W4] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W4] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W8] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W1] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W1] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W2] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W2] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W4] [gw1] [ 73%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W4] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8] [gw1] [ 74%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H25_W1] [gw1] [ 74%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H25_W1] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H25_W2] [gw1] [ 74%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H25_W2] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H25_W4] [gw1] [ 74%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H25_W4] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H25_W8] [gw1] [ 74%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H25_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W8_H5_W8] [gw1] [ 74%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H5_W8_H5_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W4_H5_W8] [gw1] [ 74%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W4_H5_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W8_H5_W8] [gw1] [ 74%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W8_H5_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W2_H10_W2] [gw1] [ 74%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W2_H10_W2] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W4_H10_W4] [gw1] [ 75%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W4_H10_W4] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W8_H10_W8] [gw1] [ 75%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H10_W8_H10_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W8_H5_W8] [gw1] [ 75%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W8_H5_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W8_H10_W8] [gw1] [ 75%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W8_H10_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W8_H15_W8] [gw1] [ 75%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H15_W8_H15_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8_H5_W8] [gw1] [ 75%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8_H5_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8_H10_W8] [gw1] [ 75%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8_H10_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8_H15_W8] [gw1] [ 75%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8_H15_W8] tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8_H20_W8] [gw1] [ 75%] SKIPPED tests/test_leaks.py::test_sig_stfl_leak[LMS_SHA256_H20_W8_H20_W8] tests/test_mem.py::test_mem_kem[BIKE-L1] [gw1] [ 75%] SKIPPED tests/test_mem.py::test_mem_kem[BIKE-L1] tests/test_mem.py::test_mem_kem[BIKE-L3] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[BIKE-L3] tests/test_mem.py::test_mem_kem[BIKE-L5] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[BIKE-L5] tests/test_mem.py::test_mem_kem[Classic-McEliece-348864] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-348864] tests/test_mem.py::test_mem_kem[Classic-McEliece-348864f] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-348864f] tests/test_mem.py::test_mem_kem[Classic-McEliece-460896] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-460896] tests/test_mem.py::test_mem_kem[Classic-McEliece-460896f] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-460896f] tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128] tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128f] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6688128f] tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119] tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119f] [gw1] [ 76%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-6960119f] tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128] [gw1] [ 77%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128] tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128f] [gw1] [ 77%] SKIPPED tests/test_mem.py::test_mem_kem[Classic-McEliece-8192128f] tests/test_mem.py::test_mem_kem[HQC-128] [gw1] [ 77%] SKIPPED tests/test_mem.py::test_mem_kem[HQC-128] tests/test_mem.py::test_mem_kem[HQC-192] [gw1] [ 77%] SKIPPED tests/test_mem.py::test_mem_kem[HQC-192] tests/test_mem.py::test_mem_kem[HQC-256] [gw1] [ 77%] SKIPPED tests/test_mem.py::test_mem_kem[HQC-256] tests/test_mem.py::test_mem_kem[Kyber512] [gw1] [ 77%] SKIPPED tests/test_mem.py::test_mem_kem[Kyber512] tests/test_mem.py::test_mem_kem[Kyber768] [gw1] [ 77%] PASSED tests/test_mem.py::test_mem_kem[Kyber768] tests/test_mem.py::test_mem_kem[Kyber1024] [gw1] [ 77%] SKIPPED tests/test_mem.py::test_mem_kem[Kyber1024] tests/test_mem.py::test_mem_kem[ML-KEM-512] [gw1] [ 77%] PASSED tests/test_mem.py::test_mem_kem[ML-KEM-512] tests/test_mem.py::test_mem_kem[ML-KEM-768] [gw1] [ 78%] PASSED tests/test_mem.py::test_mem_kem[ML-KEM-768] tests/test_mem.py::test_mem_kem[ML-KEM-1024] [gw1] [ 78%] PASSED tests/test_mem.py::test_mem_kem[ML-KEM-1024] tests/test_mem.py::test_mem_kem[sntrup761] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[sntrup761] tests/test_mem.py::test_mem_kem[FrodoKEM-640-AES] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-640-AES] tests/test_mem.py::test_mem_kem[FrodoKEM-640-SHAKE] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-640-SHAKE] tests/test_mem.py::test_mem_kem[FrodoKEM-976-AES] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-976-AES] tests/test_mem.py::test_mem_kem[FrodoKEM-976-SHAKE] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-976-SHAKE] tests/test_mem.py::test_mem_kem[FrodoKEM-1344-AES] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-1344-AES] tests/test_mem.py::test_mem_kem[FrodoKEM-1344-SHAKE] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_kem[FrodoKEM-1344-SHAKE] tests/test_mem.py::test_mem_sig[Dilithium2] [gw1] [ 78%] SKIPPED tests/test_mem.py::test_mem_sig[Dilithium2] tests/test_mem.py::test_mem_sig[Dilithium3] [gw1] [ 79%] SKIPPED tests/test_mem.py::test_mem_sig[Dilithium3] tests/test_mem.py::test_mem_sig[Dilithium5] [gw1] [ 79%] SKIPPED tests/test_mem.py::test_mem_sig[Dilithium5] tests/test_mem.py::test_mem_sig[ML-DSA-44-ipd] [gw1] [ 79%] SKIPPED tests/test_mem.py::test_mem_sig[ML-DSA-44-ipd] tests/test_mem.py::test_mem_sig[ML-DSA-44] [gw1] [ 79%] PASSED tests/test_mem.py::test_mem_sig[ML-DSA-44] tests/test_mem.py::test_mem_sig[ML-DSA-65-ipd] [gw1] [ 79%] SKIPPED tests/test_mem.py::test_mem_sig[ML-DSA-65-ipd] tests/test_mem.py::test_mem_sig[ML-DSA-65] [gw1] [ 79%] PASSED tests/test_mem.py::test_mem_sig[ML-DSA-65] tests/test_mem.py::test_mem_sig[ML-DSA-87-ipd] [gw1] [ 79%] SKIPPED tests/test_mem.py::test_mem_sig[ML-DSA-87-ipd] tests/test_mem.py::test_mem_sig[ML-DSA-87] [gw1] [ 79%] PASSED tests/test_mem.py::test_mem_sig[ML-DSA-87] tests/test_mem.py::test_mem_sig[Falcon-512] [gw0] [ 79%] PASSED tests/test_hash.py::test_hash_sha2_random[sha512] tests/test_hash.py::test_hash_sha2_random[sha3_256] [gw0] [ 79%] PASSED tests/test_hash.py::test_hash_sha2_random[sha3_256] tests/test_hash.py::test_hash_sha2_random[sha3_384] [gw0] [ 80%] PASSED tests/test_hash.py::test_hash_sha2_random[sha3_384] tests/test_hash.py::test_hash_sha2_random[sha3_512] [gw0] [ 80%] PASSED tests/test_hash.py::test_hash_sha2_random[sha3_512] tests/test_kat.py::test_kem[BIKE-L1] [gw0] [ 80%] SKIPPED tests/test_kat.py::test_kem[BIKE-L1] tests/test_kat.py::test_kem[BIKE-L3] [gw0] [ 80%] SKIPPED tests/test_kat.py::test_kem[BIKE-L3] tests/test_kat.py::test_kem[BIKE-L5] [gw0] [ 80%] SKIPPED tests/test_kat.py::test_kem[BIKE-L5] tests/test_kat.py::test_kem[Classic-McEliece-348864] [gw0] [ 80%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-348864] tests/test_kat.py::test_kem[Classic-McEliece-348864f] [gw0] [ 80%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-348864f] tests/test_kat.py::test_kem[Classic-McEliece-460896] [gw0] [ 80%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-460896] tests/test_kat.py::test_kem[Classic-McEliece-460896f] [gw0] [ 80%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-460896f] tests/test_kat.py::test_kem[Classic-McEliece-6688128] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6688128] tests/test_kat.py::test_kem[Classic-McEliece-6688128f] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6688128f] tests/test_kat.py::test_kem[Classic-McEliece-6960119] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6960119] tests/test_kat.py::test_kem[Classic-McEliece-6960119f] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-6960119f] tests/test_kat.py::test_kem[Classic-McEliece-8192128] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-8192128] tests/test_kat.py::test_kem[Classic-McEliece-8192128f] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[Classic-McEliece-8192128f] tests/test_kat.py::test_kem[HQC-128] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[HQC-128] tests/test_kat.py::test_kem[HQC-192] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[HQC-192] tests/test_kat.py::test_kem[HQC-256] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[HQC-256] tests/test_kat.py::test_kem[Kyber512] [gw0] [ 81%] SKIPPED tests/test_kat.py::test_kem[Kyber512] tests/test_kat.py::test_kem[Kyber768] [gw0] [ 82%] PASSED tests/test_kat.py::test_kem[Kyber768] tests/test_kat.py::test_kem[Kyber1024] [gw0] [ 82%] SKIPPED tests/test_kat.py::test_kem[Kyber1024] tests/test_kat.py::test_kem[ML-KEM-512] [gw0] [ 82%] PASSED tests/test_kat.py::test_kem[ML-KEM-512] tests/test_kat.py::test_kem[ML-KEM-768] [gw0] [ 82%] PASSED tests/test_kat.py::test_kem[ML-KEM-768] tests/test_kat.py::test_kem[ML-KEM-1024] [gw0] [ 82%] PASSED tests/test_kat.py::test_kem[ML-KEM-1024] tests/test_kat.py::test_kem[sntrup761] [gw0] [ 82%] SKIPPED tests/test_kat.py::test_kem[sntrup761] tests/test_kat.py::test_kem[FrodoKEM-640-AES] [gw0] [ 82%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-640-AES] tests/test_kat.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 82%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-640-SHAKE] tests/test_kat.py::test_kem[FrodoKEM-976-AES] [gw0] [ 82%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-976-AES] tests/test_kat.py::test_kem[FrodoKEM-976-SHAKE] [gw0] [ 82%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-976-SHAKE] tests/test_kat.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 83%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-1344-AES] tests/test_kat.py::test_kem[FrodoKEM-1344-SHAKE] [gw0] [ 83%] SKIPPED tests/test_kat.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_kat.py::test_sig[Dilithium2] [gw0] [ 83%] SKIPPED tests/test_kat.py::test_sig[Dilithium2] tests/test_kat.py::test_sig[Dilithium3] [gw0] [ 83%] SKIPPED tests/test_kat.py::test_sig[Dilithium3] tests/test_kat.py::test_sig[Dilithium5] [gw0] [ 83%] SKIPPED tests/test_kat.py::test_sig[Dilithium5] tests/test_kat.py::test_sig[ML-DSA-44-ipd] [gw0] [ 83%] SKIPPED tests/test_kat.py::test_sig[ML-DSA-44-ipd] tests/test_kat.py::test_sig[ML-DSA-44] [gw0] [ 83%] PASSED tests/test_kat.py::test_sig[ML-DSA-44] tests/test_kat.py::test_sig[ML-DSA-65-ipd] [gw0] [ 83%] SKIPPED tests/test_kat.py::test_sig[ML-DSA-65-ipd] tests/test_kat.py::test_sig[ML-DSA-65] [gw0] [ 83%] PASSED tests/test_kat.py::test_sig[ML-DSA-65] tests/test_kat.py::test_sig[ML-DSA-87-ipd] [gw0] [ 84%] SKIPPED tests/test_kat.py::test_sig[ML-DSA-87-ipd] tests/test_kat.py::test_sig[ML-DSA-87] [gw0] [ 84%] PASSED tests/test_kat.py::test_sig[ML-DSA-87] tests/test_kat.py::test_sig[Falcon-512] [gw0] [ 84%] PASSED tests/test_kat.py::test_sig[Falcon-512] tests/test_kat.py::test_sig[Falcon-1024] [gw0] [ 84%] PASSED tests/test_kat.py::test_sig[Falcon-1024] tests/test_kat.py::test_sig[Falcon-padded-512] [gw0] [ 84%] PASSED tests/test_kat.py::test_sig[Falcon-padded-512] tests/test_kat.py::test_sig[Falcon-padded-1024] [gw1] [ 84%] PASSED tests/test_mem.py::test_mem_sig[Falcon-512] tests/test_mem.py::test_mem_sig[Falcon-1024] [gw0] [ 84%] PASSED tests/test_kat.py::test_sig[Falcon-padded-1024] tests/test_kat.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 84%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 84%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 84%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 85%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 85%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 85%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 85%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 85%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 85%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 85%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 85%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 85%] PASSED tests/test_kat.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_kat.py::test_sig[MAYO-1] [gw0] [ 85%] SKIPPED tests/test_kat.py::test_sig[MAYO-1] tests/test_kat.py::test_sig[MAYO-2] [gw0] [ 86%] SKIPPED tests/test_kat.py::test_sig[MAYO-2] tests/test_kat.py::test_sig[MAYO-3] [gw0] [ 86%] SKIPPED tests/test_kat.py::test_sig[MAYO-3] tests/test_kat.py::test_sig[MAYO-5] [gw0] [ 86%] SKIPPED tests/test_kat.py::test_sig[MAYO-5] tests/test_kat.py::test_sig[cross-rsdp-128-balanced] [gw0] [ 86%] SKIPPED tests/test_kat.py::test_sig[cross-rsdp-128-balanced] tests/test_kat.py::test_sig[cross-rsdp-128-fast] [gw0] [ 86%] SKIPPED tests/test_kat.py::test_sig[cross-rsdp-128-fast] tests/test_kat.py::test_sig[cross-rsdp-128-small] [gw0] [ 86%] SKIPPED tests/test_kat.py::test_sig[cross-rsdp-128-small] tests/test_kat.py::test_sig[cross-rsdp-192-balanced] [gw0] [ 86%] SKIPPED tests/test_kat.py::test_sig[cross-rsdp-192-balanced] tests/test_kat.py::test_sig[cross-rsdp-192-fast] [gw0] [ 86%] SKIPPED tests/test_kat.py::test_sig[cross-rsdp-192-fast] tests/test_kat.py::test_sig[cross-rsdp-192-small] [gw0] [ 86%] SKIPPED tests/test_kat.py::test_sig[cross-rsdp-192-small] tests/test_kat.py::test_sig[cross-rsdp-256-balanced] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdp-256-balanced] tests/test_kat.py::test_sig[cross-rsdp-256-fast] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdp-256-fast] tests/test_kat.py::test_sig[cross-rsdp-256-small] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdp-256-small] tests/test_kat.py::test_sig[cross-rsdpg-128-balanced] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdpg-128-balanced] tests/test_kat.py::test_sig[cross-rsdpg-128-fast] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdpg-128-fast] tests/test_kat.py::test_sig[cross-rsdpg-128-small] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdpg-128-small] tests/test_kat.py::test_sig[cross-rsdpg-192-balanced] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdpg-192-balanced] tests/test_kat.py::test_sig[cross-rsdpg-192-fast] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdpg-192-fast] tests/test_kat.py::test_sig[cross-rsdpg-192-small] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdpg-192-small] tests/test_kat.py::test_sig[cross-rsdpg-256-balanced] [gw0] [ 87%] SKIPPED tests/test_kat.py::test_sig[cross-rsdpg-256-balanced] tests/test_kat.py::test_sig[cross-rsdpg-256-fast] [gw0] [ 88%] SKIPPED tests/test_kat.py::test_sig[cross-rsdpg-256-fast] tests/test_kat.py::test_sig[cross-rsdpg-256-small] [gw0] [ 88%] SKIPPED tests/test_kat.py::test_sig[cross-rsdpg-256-small] tests/test_kat.py::test_sig_stfl[XMSS-SHA2_10_256] [gw0] [ 88%] SKIPPED tests/test_kat.py::test_sig_stfl[XMSS-SHA2_10_256] tests/test_mem.py::test_mem_sig[cross-rsdp-192-balanced] [gw0] [ 88%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdp-192-balanced] tests/test_mem.py::test_mem_sig[cross-rsdp-192-fast] [gw0] [ 88%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdp-192-fast] tests/test_mem.py::test_mem_sig[cross-rsdp-192-small] [gw0] [ 88%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdp-192-small] tests/test_mem.py::test_mem_sig[cross-rsdp-256-balanced] [gw0] [ 88%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdp-256-balanced] tests/test_mem.py::test_mem_sig[cross-rsdp-256-fast] [gw0] [ 88%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdp-256-fast] tests/test_mem.py::test_mem_sig[cross-rsdp-256-small] [gw0] [ 88%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdp-256-small] tests/test_mem.py::test_mem_sig[cross-rsdpg-128-balanced] [gw0] [ 89%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdpg-128-balanced] tests/test_mem.py::test_mem_sig[cross-rsdpg-128-fast] [gw0] [ 89%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdpg-128-fast] tests/test_mem.py::test_mem_sig[cross-rsdpg-128-small] [gw0] [ 89%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdpg-128-small] tests/test_mem.py::test_mem_sig[cross-rsdpg-192-balanced] [gw0] [ 89%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdpg-192-balanced] tests/test_mem.py::test_mem_sig[cross-rsdpg-192-fast] [gw0] [ 89%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdpg-192-fast] tests/test_mem.py::test_mem_sig[cross-rsdpg-192-small] [gw0] [ 89%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdpg-192-small] tests/test_mem.py::test_mem_sig[cross-rsdpg-256-balanced] [gw0] [ 89%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdpg-256-balanced] tests/test_mem.py::test_mem_sig[cross-rsdpg-256-fast] [gw0] [ 89%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdpg-256-fast] tests/test_mem.py::test_mem_sig[cross-rsdpg-256-small] [gw0] [ 89%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdpg-256-small] tests/test_speed.py::test_kem[BIKE-L1] [gw0] [ 89%] SKIPPED tests/test_speed.py::test_kem[BIKE-L1] tests/test_speed.py::test_kem[BIKE-L3] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[BIKE-L3] tests/test_speed.py::test_kem[BIKE-L5] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[BIKE-L5] tests/test_speed.py::test_kem[Classic-McEliece-348864] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-348864] tests/test_speed.py::test_kem[Classic-McEliece-348864f] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-348864f] tests/test_speed.py::test_kem[Classic-McEliece-460896] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-460896] tests/test_speed.py::test_kem[Classic-McEliece-460896f] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-460896f] tests/test_speed.py::test_kem[Classic-McEliece-6688128] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6688128] tests/test_speed.py::test_kem[Classic-McEliece-6688128f] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6688128f] tests/test_speed.py::test_kem[Classic-McEliece-6960119] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6960119] tests/test_speed.py::test_kem[Classic-McEliece-6960119f] [gw0] [ 90%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-6960119f] tests/test_speed.py::test_kem[Classic-McEliece-8192128] [gw0] [ 91%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-8192128] tests/test_speed.py::test_kem[Classic-McEliece-8192128f] [gw0] [ 91%] SKIPPED tests/test_speed.py::test_kem[Classic-McEliece-8192128f] tests/test_speed.py::test_kem[HQC-128] [gw0] [ 91%] SKIPPED tests/test_speed.py::test_kem[HQC-128] tests/test_speed.py::test_kem[HQC-192] [gw0] [ 91%] SKIPPED tests/test_speed.py::test_kem[HQC-192] tests/test_speed.py::test_kem[HQC-256] [gw0] [ 91%] SKIPPED tests/test_speed.py::test_kem[HQC-256] tests/test_speed.py::test_kem[Kyber512] [gw0] [ 91%] SKIPPED tests/test_speed.py::test_kem[Kyber512] tests/test_speed.py::test_kem[Kyber768] [gw0] [ 91%] PASSED tests/test_speed.py::test_kem[Kyber768] tests/test_speed.py::test_kem[Kyber1024] [gw0] [ 91%] SKIPPED tests/test_speed.py::test_kem[Kyber1024] tests/test_speed.py::test_kem[ML-KEM-512] [gw0] [ 91%] PASSED tests/test_speed.py::test_kem[ML-KEM-512] tests/test_speed.py::test_kem[ML-KEM-768] [gw0] [ 92%] PASSED tests/test_speed.py::test_kem[ML-KEM-768] tests/test_speed.py::test_kem[ML-KEM-1024] [gw0] [ 92%] PASSED tests/test_speed.py::test_kem[ML-KEM-1024] tests/test_speed.py::test_kem[sntrup761] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[sntrup761] tests/test_speed.py::test_kem[FrodoKEM-640-AES] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-640-AES] tests/test_speed.py::test_kem[FrodoKEM-640-SHAKE] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-640-SHAKE] tests/test_speed.py::test_kem[FrodoKEM-976-AES] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-976-AES] tests/test_speed.py::test_kem[FrodoKEM-976-SHAKE] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-976-SHAKE] tests/test_speed.py::test_kem[FrodoKEM-1344-AES] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-1344-AES] tests/test_speed.py::test_kem[FrodoKEM-1344-SHAKE] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_kem[FrodoKEM-1344-SHAKE] tests/test_speed.py::test_sig[Dilithium2] [gw0] [ 92%] SKIPPED tests/test_speed.py::test_sig[Dilithium2] tests/test_speed.py::test_sig[Dilithium3] [gw0] [ 93%] SKIPPED tests/test_speed.py::test_sig[Dilithium3] tests/test_speed.py::test_sig[Dilithium5] [gw0] [ 93%] SKIPPED tests/test_speed.py::test_sig[Dilithium5] tests/test_speed.py::test_sig[ML-DSA-44-ipd] [gw0] [ 93%] SKIPPED tests/test_speed.py::test_sig[ML-DSA-44-ipd] tests/test_speed.py::test_sig[ML-DSA-44] [gw0] [ 93%] PASSED tests/test_speed.py::test_sig[ML-DSA-44] tests/test_speed.py::test_sig[ML-DSA-65-ipd] [gw0] [ 93%] SKIPPED tests/test_speed.py::test_sig[ML-DSA-65-ipd] tests/test_speed.py::test_sig[ML-DSA-65] [gw0] [ 93%] PASSED tests/test_speed.py::test_sig[ML-DSA-65] tests/test_speed.py::test_sig[ML-DSA-87-ipd] [gw0] [ 93%] SKIPPED tests/test_speed.py::test_sig[ML-DSA-87-ipd] tests/test_speed.py::test_sig[ML-DSA-87] [gw0] [ 93%] PASSED tests/test_speed.py::test_sig[ML-DSA-87] tests/test_speed.py::test_sig[Falcon-512] [gw0] [ 93%] PASSED tests/test_speed.py::test_sig[Falcon-512] tests/test_speed.py::test_sig[Falcon-1024] [gw0] [ 93%] PASSED tests/test_speed.py::test_sig[Falcon-1024] tests/test_speed.py::test_sig[Falcon-padded-512] [gw0] [ 94%] PASSED tests/test_speed.py::test_sig[Falcon-padded-512] tests/test_speed.py::test_sig[Falcon-padded-1024] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[Falcon-1024] tests/test_mem.py::test_mem_sig[Falcon-padded-512] [gw1] [ 94%] PASSED tests/test_mem.py::test_mem_sig[Falcon-padded-512] tests/test_mem.py::test_mem_sig[Falcon-padded-1024] [gw0] [ 94%] PASSED tests/test_speed.py::test_sig[Falcon-padded-1024] tests/test_speed.py::test_sig[SPHINCS+-SHA2-128f-simple] [gw0] [ 94%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-128f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-128s-simple] [gw0] [ 94%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-128s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-192f-simple] [gw0] [ 94%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-192f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-192s-simple] [gw0] [ 94%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-192s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-256f-simple] [gw0] [ 94%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-256f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHA2-256s-simple] [gw0] [ 95%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHA2-256s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128f-simple] [gw0] [ 95%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128s-simple] [gw0] [ 95%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-128s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192f-simple] [gw0] [ 95%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192s-simple] [gw0] [ 95%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-192s-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256f-simple] [gw0] [ 95%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256f-simple] tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256s-simple] [gw0] [ 95%] PASSED tests/test_speed.py::test_sig[SPHINCS+-SHAKE-256s-simple] tests/test_speed.py::test_sig[MAYO-1] [gw0] [ 95%] SKIPPED tests/test_speed.py::test_sig[MAYO-1] tests/test_speed.py::test_sig[MAYO-2] [gw0] [ 95%] SKIPPED tests/test_speed.py::test_sig[MAYO-2] tests/test_speed.py::test_sig[MAYO-3] [gw0] [ 95%] SKIPPED tests/test_speed.py::test_sig[MAYO-3] tests/test_speed.py::test_sig[MAYO-5] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[MAYO-5] tests/test_speed.py::test_sig[cross-rsdp-128-balanced] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[cross-rsdp-128-balanced] tests/test_speed.py::test_sig[cross-rsdp-128-fast] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[cross-rsdp-128-fast] tests/test_speed.py::test_sig[cross-rsdp-128-small] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[cross-rsdp-128-small] tests/test_speed.py::test_sig[cross-rsdp-192-balanced] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[cross-rsdp-192-balanced] tests/test_speed.py::test_sig[cross-rsdp-192-fast] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[cross-rsdp-192-fast] tests/test_speed.py::test_sig[cross-rsdp-192-small] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[cross-rsdp-192-small] tests/test_speed.py::test_sig[cross-rsdp-256-balanced] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[cross-rsdp-256-balanced] tests/test_speed.py::test_sig[cross-rsdp-256-fast] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[cross-rsdp-256-fast] tests/test_speed.py::test_sig[cross-rsdp-256-small] [gw0] [ 96%] SKIPPED tests/test_speed.py::test_sig[cross-rsdp-256-small] tests/test_speed.py::test_sig[cross-rsdpg-128-balanced] [gw0] [ 97%] SKIPPED tests/test_speed.py::test_sig[cross-rsdpg-128-balanced] tests/test_speed.py::test_sig[cross-rsdpg-128-fast] [gw0] [ 97%] SKIPPED tests/test_speed.py::test_sig[cross-rsdpg-128-fast] tests/test_speed.py::test_sig[cross-rsdpg-128-small] [gw0] [ 97%] SKIPPED tests/test_speed.py::test_sig[cross-rsdpg-128-small] tests/test_speed.py::test_sig[cross-rsdpg-192-balanced] [gw0] [ 97%] SKIPPED tests/test_speed.py::test_sig[cross-rsdpg-192-balanced] tests/test_speed.py::test_sig[cross-rsdpg-192-fast] [gw0] [ 97%] SKIPPED tests/test_speed.py::test_sig[cross-rsdpg-192-fast] tests/test_speed.py::test_sig[cross-rsdpg-192-small] [gw0] [ 97%] SKIPPED tests/test_speed.py::test_sig[cross-rsdpg-192-small] tests/test_speed.py::test_sig[cross-rsdpg-256-balanced] [gw0] [ 97%] SKIPPED tests/test_speed.py::test_sig[cross-rsdpg-256-balanced] tests/test_speed.py::test_sig[cross-rsdpg-256-fast] [gw0] [ 97%] SKIPPED tests/test_speed.py::test_sig[cross-rsdpg-256-fast] tests/test_speed.py::test_sig[cross-rsdpg-256-small] [gw0] [ 97%] SKIPPED tests/test_speed.py::test_sig[cross-rsdpg-256-small] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[Falcon-padded-1024] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128f-simple] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128s-simple] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-128s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192f-simple] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192s-simple] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-192s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256f-simple] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256s-simple] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHA2-256s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128f-simple] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128s-simple] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-128s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192f-simple] [gw1] [ 98%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192s-simple] [gw1] [ 99%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-192s-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256f-simple] [gw1] [ 99%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256f-simple] tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256s-simple] [gw1] [ 99%] PASSED tests/test_mem.py::test_mem_sig[SPHINCS+-SHAKE-256s-simple] tests/test_mem.py::test_mem_sig[MAYO-1] [gw1] [ 99%] SKIPPED tests/test_mem.py::test_mem_sig[MAYO-1] tests/test_mem.py::test_mem_sig[MAYO-2] [gw1] [ 99%] SKIPPED tests/test_mem.py::test_mem_sig[MAYO-2] tests/test_mem.py::test_mem_sig[MAYO-3] [gw1] [ 99%] SKIPPED tests/test_mem.py::test_mem_sig[MAYO-3] tests/test_mem.py::test_mem_sig[MAYO-5] [gw1] [ 99%] SKIPPED tests/test_mem.py::test_mem_sig[MAYO-5] tests/test_mem.py::test_mem_sig[cross-rsdp-128-balanced] [gw1] [ 99%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdp-128-balanced] tests/test_mem.py::test_mem_sig[cross-rsdp-128-fast] [gw1] [ 99%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdp-128-fast] tests/test_mem.py::test_mem_sig[cross-rsdp-128-small] [gw1] [100%] SKIPPED tests/test_mem.py::test_mem_sig[cross-rsdp-128-small] ================= 139 passed, 825 skipped in 419.83s (0:06:59) ================= + RPM_EC=0 ++ jobs -p + exit 0 Processing files: liboqs-0.11.0-2.fc41.x86_64 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.cEZWVL + umask 022 + cd /builddir/build/BUILD/liboqs-0.11.0-build + cd liboqs-0.11.0 + LICENSEDIR=/builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/share/licenses/liboqs + export LC_ALL=C.UTF-8 + LC_ALL=C.UTF-8 + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/share/licenses/liboqs + cp -pr /builddir/build/BUILD/liboqs-0.11.0-build/liboqs-0.11.0/LICENSE.txt /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT/usr/share/licenses/liboqs + RPM_EC=0 ++ jobs -p + exit 0 Provides: liboqs = 0.11.0-2.fc41 liboqs(x86-64) = 0.11.0-2.fc41 liboqs.so.6()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_ABI_DT_RELR)(64bit) rtld(GNU_HASH) Processing files: liboqs-devel-0.11.0-2.fc41.x86_64 Provides: cmake(liboqs) = 0.11.0 liboqs-devel = 0.11.0-2.fc41 liboqs-devel(x86-64) = 0.11.0-2.fc41 pkgconfig(liboqs) = 0.11.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config cmake-filesystem(x86-64) liboqs.so.6()(64bit) pkgconfig(openssl) Processing files: liboqs-debugsource-0.11.0-2.fc41.x86_64 Provides: liboqs-debugsource = 0.11.0-2.fc41 liboqs-debugsource(x86-64) = 0.11.0-2.fc41 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: liboqs-debuginfo-0.11.0-2.fc41.x86_64 Provides: debuginfo(build-id) = 0ccd8da70b5037b29b50aaf7e112ea9b211473ab liboqs-debuginfo = 0.11.0-2.fc41 liboqs-debuginfo(x86-64) = 0.11.0-2.fc41 liboqs.so.0.11.0-0.11.0-2.fc41.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: liboqs-debugsource(x86-64) = 0.11.0-2.fc41 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILD/liboqs-0.11.0-build/BUILDROOT Wrote: /builddir/build/RPMS/liboqs-debugsource-0.11.0-2.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/liboqs-0.11.0-2.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/liboqs-devel-0.11.0-2.fc41.x86_64.rpm Wrote: /builddir/build/RPMS/liboqs-debuginfo-0.11.0-2.fc41.x86_64.rpm Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.x7jFRX + umask 022 + cd /builddir/build/BUILD/liboqs-0.11.0-build + test -d /builddir/build/BUILD/liboqs-0.11.0-build + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w /builddir/build/BUILD/liboqs-0.11.0-build + rm -rf /builddir/build/BUILD/liboqs-0.11.0-build + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild liboqs-0.11.0-2.fc41.src.rpm Finish: build phase for liboqs-0.11.0-2.fc41.src.rpm INFO: chroot_scan: 1 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-41-x86_64-1728349343.441984/root/var/log/dnf5.log INFO: Done(/var/lib/copr-rpmbuild/results/liboqs-0.11.0-2.fc41.src.rpm) Config(child) 9 minutes 21 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "liboqs-debuginfo", "epoch": null, "version": "0.11.0", "release": "2.fc41", "arch": "x86_64" }, { "name": "liboqs", "epoch": null, "version": "0.11.0", "release": "2.fc41", "arch": "src" }, { "name": "liboqs", "epoch": null, "version": "0.11.0", "release": "2.fc41", "arch": "x86_64" }, { "name": "liboqs-devel", "epoch": null, "version": "0.11.0", "release": "2.fc41", "arch": "x86_64" }, { "name": "liboqs-debugsource", "epoch": null, "version": "0.11.0", "release": "2.fc41", "arch": "x86_64" } ] } RPMResults finished