sbuild (Debian sbuild) 0.81.2+deb11u1 (31 August 2022) on debian-ci-siliconvalley +==============================================================================+ | liboqs 0.8.0-1 (ppc64el) Mon, 19 Jun 2023 23:25:28 +0000 | +==============================================================================+ Package: liboqs Version: 0.8.0-1 Source Version: 0.8.0-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: ppc64el Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-6ab0aaef-edd9-4f65-b640-bd120a7d92fc' with '<>' I: NOTICE: Log filtering will replace 'build/liboqs-0F7PP9/resolver-8dNrhl' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://localhost:3142/debian sid InRelease Get:2 http://localhost:3142/debian sid/main ppc64el Packages [9285 kB] Fetched 9285 kB in 1s (7683 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'liboqs' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/merkys/liboqs.git Please use: git clone https://salsa.debian.org/merkys/liboqs.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 2995 kB of source archives. Get:1 http://localhost:3142/debian sid/main liboqs 0.8.0-1 (dsc) [2061 B] Get:2 http://localhost:3142/debian sid/main liboqs 0.8.0-1 (tar) [2987 kB] Get:3 http://localhost:3142/debian sid/main liboqs 0.8.0-1 (diff) [6536 B] Fetched 2995 kB in 0s (147 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/liboqs-0F7PP9/liboqs-0.8.0' with '<>' I: NOTICE: Log filtering will replace 'build/liboqs-0F7PP9' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: cmake, debhelper-compat (= 13), doxygen, libssl-dev, ninja-build, unzip, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el Filtered Build-Depends: cmake, debhelper-compat (= 13), doxygen, libssl-dev, ninja-build, unzip, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [506 B] Get:5 copy:/<>/apt_archive ./ Packages [530 B] Fetched 1993 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bsdextrautils cmake cmake-data cpp-12-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-strip-nondeterminism doxygen dpkg-cross dwz file g++-12-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-11-base:ppc64el gcc-12-cross-base gcc-12-powerpc64le-linux-gnu gcc-12-powerpc64le-linux-gnu-base gcc-13-base:ppc64el gcc-13-cross-base gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libasan6:ppc64el libasan8-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libbrotli1 libbsd0 libc6:ppc64el libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libclang-cpp14 libclang1-14 libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:ppc64el libcrypt1:ppc64el libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libedit2 libelf1 libexpat1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:ppc64el libgcc-12-dev-ppc64el-cross libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libgomp1:ppc64el libgomp1-ppc64el-cross libgssapi-krb5-2:ppc64el libicu72 libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libjsoncpp25 libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el libldap-2.5-0 libllvm14 liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross libmagic-mgc libmagic1 libncursesw6 libnghttp2-14 libnsl-dev:ppc64el libnsl2:ppc64el libpipeline1 libproc2-0 libpsl5 libquadmath0:ppc64el libquadmath0-ppc64el-cross librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libssh2-1 libssl-dev:ppc64el libssl3:ppc64el libstdc++-11-dev:ppc64el libstdc++-12-dev-ppc64el-cross libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan2-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libuv1 libxapian30 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxslt1.1 libyaml-perl libz3-4 linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db ninja-build po-debconf procps sensible-utils ucf unzip xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc cmake-doc cmake-format elpa-cmake-mode gcc-12-locales cpp-12-doc cpp-doc dh-make doxygen-latex doxygen-doc doxygen-gui graphviz binutils-multiarch gcc-12-doc manpages-dev flex bison gdb-powerpc64le-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff lrzip glibc-doc:ppc64el libc-l10n:ppc64el locales:ppc64el libnss-nis:ppc64el libnss-nisplus:ppc64el manpages-dev:ppc64el krb5-doc:ppc64el krb5-user:ppc64el libssl-doc:ppc64el libstdc++-11-doc:ppc64el libtool-doc gfortran | fortran95-compiler gcj-jdk xapian-tools libyaml-shell-perl m4-doc apparmor less www-browser python3 libmail-box-perl zip Recommended packages: curl | wget | lynx libidn2-0:ppc64el ca-certificates libarchive-cpio-perl krb5-locales:ppc64el libldap-common libgpm2 publicsuffix libsasl2-modules libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl psmisc The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bsdextrautils cmake cmake-data cpp-12-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-strip-nondeterminism doxygen dpkg-cross dwz file g++-12-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-11-base:ppc64el gcc-12-cross-base gcc-12-powerpc64le-linux-gnu gcc-12-powerpc64le-linux-gnu-base gcc-13-base:ppc64el gcc-13-cross-base gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libasan6:ppc64el libasan8-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libbrotli1 libbsd0 libc6:ppc64el libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libclang-cpp14 libclang1-14 libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:ppc64el libcrypt1:ppc64el libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libedit2 libelf1 libexpat1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:ppc64el libgcc-12-dev-ppc64el-cross libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libgomp1:ppc64el libgomp1-ppc64el-cross libgssapi-krb5-2:ppc64el libicu72 libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libjsoncpp25 libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el libldap-2.5-0 libllvm14 liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross libmagic-mgc libmagic1 libncursesw6 libnghttp2-14 libnsl-dev:ppc64el libnsl2:ppc64el libpipeline1 libproc2-0 libpsl5 libquadmath0:ppc64el libquadmath0-ppc64el-cross librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libssh2-1 libssl-dev:ppc64el libssl3:ppc64el libstdc++-11-dev:ppc64el libstdc++-12-dev-ppc64el-cross libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan2-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libuv1 libxapian30 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxslt1.1 libyaml-perl libz3-4 linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db ninja-build po-debconf procps sbuild-build-depends-main-dummy:ppc64el sensible-utils ucf unzip xsltproc 0 upgraded, 135 newly installed, 0 to remove and 0 not upgraded. Need to get 163 MB of archives. After this operation, 704 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [956 B] Get:2 http://localhost:3142/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-5 [15.4 kB] Get:3 http://localhost:3142/debian sid/main amd64 libncursesw6 amd64 6.4-4 [134 kB] Get:4 http://localhost:3142/debian sid/main amd64 libproc2-0 amd64 2:4.0.3-1 [63.2 kB] Get:5 http://localhost:3142/debian sid/main amd64 procps amd64 2:4.0.3-1 [762 kB] Get:6 http://localhost:3142/debian sid/main amd64 sensible-utils all 0.0.20 [19.3 kB] Get:7 http://localhost:3142/debian sid/main amd64 libmagic-mgc amd64 1:5.44-3 [305 kB] Get:8 http://localhost:3142/debian sid/main amd64 libmagic1 amd64 1:5.44-3 [104 kB] Get:9 http://localhost:3142/debian sid/main amd64 file amd64 1:5.44-3 [42.5 kB] Get:10 http://localhost:3142/debian sid/main amd64 gettext-base amd64 0.21-12 [160 kB] Get:11 http://localhost:3142/debian sid/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:12 http://localhost:3142/debian sid/main amd64 groff-base amd64 1.22.4-10 [916 kB] Get:13 http://localhost:3142/debian sid/main amd64 bsdextrautils amd64 2.38.1-5+b1 [86.6 kB] Get:14 http://localhost:3142/debian sid/main amd64 libpipeline1 amd64 1.5.7-1 [38.5 kB] Get:15 http://localhost:3142/debian sid/main amd64 man-db amd64 2.11.2-2 [1386 kB] Get:16 http://localhost:3142/debian sid/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get:17 http://localhost:3142/debian sid/main amd64 m4 amd64 1.4.19-3 [287 kB] Get:18 http://localhost:3142/debian sid/main amd64 autoconf all 2.71-3 [332 kB] Get:19 http://localhost:3142/debian sid/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:20 http://localhost:3142/debian sid/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:21 http://localhost:3142/debian sid/main amd64 autopoint all 0.21-12 [495 kB] Get:22 http://localhost:3142/debian sid/main amd64 binutils-powerpc64le-linux-gnu amd64 2.40.50.20230611-2 [2767 kB] Get:23 http://localhost:3142/debian sid/main amd64 libicu72 amd64 72.1-3 [9376 kB] Get:24 http://localhost:3142/debian sid/main amd64 libxml2 amd64 2.9.14+dfsg-1.2 [687 kB] Get:25 http://localhost:3142/debian sid/main amd64 libarchive13 amd64 3.6.2-1 [343 kB] Get:26 http://localhost:3142/debian sid/main amd64 libbrotli1 amd64 1.0.9-2+b6 [275 kB] Get:27 http://localhost:3142/debian sid/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-1 [19.2 kB] Get:28 http://localhost:3142/debian sid/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-1 [58.6 kB] Get:29 http://localhost:3142/debian sid/main amd64 libldap-2.5-0 amd64 2.5.13+dfsg-5 [183 kB] Get:30 http://localhost:3142/debian sid/main amd64 libnghttp2-14 amd64 1.54.0-1 [73.2 kB] Get:31 http://localhost:3142/debian sid/main amd64 libpsl5 amd64 0.21.2-1 [58.7 kB] Get:32 http://localhost:3142/debian sid/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b2 [60.8 kB] Get:33 http://localhost:3142/debian sid/main amd64 libssh2-1 amd64 1.10.0-3+b1 [179 kB] Get:34 http://localhost:3142/debian sid/main amd64 libcurl4 amd64 7.88.1-10 [386 kB] Get:35 http://localhost:3142/debian sid/main amd64 libexpat1 amd64 2.5.0-2 [99.0 kB] Get:36 http://localhost:3142/debian sid/main amd64 libjsoncpp25 amd64 1.9.5-4 [78.6 kB] Get:37 http://localhost:3142/debian sid/main amd64 librhash0 amd64 1.4.3-3 [134 kB] Get:38 http://localhost:3142/debian sid/main amd64 libuv1 amd64 1.44.2-1 [140 kB] Get:39 http://localhost:3142/debian sid/main amd64 cmake-data all 3.26.4-4 [2054 kB] Get:40 http://localhost:3142/debian sid/main amd64 cmake amd64 3.26.4-4 [8568 kB] Get:41 http://localhost:3142/debian sid/main amd64 gcc-12-powerpc64le-linux-gnu-base amd64 12.3.0-4cross1 [39.8 kB] Get:42 http://localhost:3142/debian sid/main amd64 cpp-12-powerpc64le-linux-gnu amd64 12.3.0-4cross1 [8587 kB] Get:43 http://localhost:3142/debian sid/main amd64 cpp-powerpc64le-linux-gnu amd64 4:12.2.0-3 [3980 B] Get:44 http://localhost:3142/debian sid/main amd64 cross-config all 2.6.20 [16.3 kB] Get:45 http://localhost:3142/debian sid/main amd64 gcc-12-cross-base all 12.3.0-4cross1 [35.2 kB] Get:46 http://localhost:3142/debian sid/main amd64 gcc-13-cross-base all 13.1.0-6cross1 [34.1 kB] Get:47 http://localhost:3142/debian sid/main amd64 libc6-ppc64el-cross all 2.36-8cross1 [1353 kB] Get:48 http://localhost:3142/debian sid/main amd64 libgcc-s1-ppc64el-cross all 13.1.0-6cross1 [35.0 kB] Get:49 http://localhost:3142/debian sid/main amd64 libgomp1-ppc64el-cross all 13.1.0-6cross1 [134 kB] Get:50 http://localhost:3142/debian sid/main amd64 libitm1-ppc64el-cross all 13.1.0-6cross1 [28.3 kB] Get:51 http://localhost:3142/debian sid/main amd64 libatomic1-ppc64el-cross all 13.1.0-6cross1 [9508 B] Get:52 http://localhost:3142/debian sid/main amd64 libasan8-ppc64el-cross all 13.1.0-6cross1 [2515 kB] Get:53 http://localhost:3142/debian sid/main amd64 liblsan0-ppc64el-cross all 13.1.0-6cross1 [1113 kB] Get:54 http://localhost:3142/debian sid/main amd64 libtsan2-ppc64el-cross all 13.1.0-6cross1 [2353 kB] Get:55 http://localhost:3142/debian sid/main amd64 libstdc++6-ppc64el-cross all 13.1.0-6cross1 [727 kB] Get:56 http://localhost:3142/debian sid/main amd64 libubsan1-ppc64el-cross all 13.1.0-6cross1 [1022 kB] Get:57 http://localhost:3142/debian sid/main amd64 libquadmath0-ppc64el-cross all 13.1.0-6cross1 [149 kB] Get:58 http://localhost:3142/debian sid/main amd64 libgcc-12-dev-ppc64el-cross all 12.3.0-4cross1 [1312 kB] Get:59 http://localhost:3142/debian sid/main amd64 gcc-12-powerpc64le-linux-gnu amd64 12.3.0-4cross1 [17.0 MB] Get:60 http://localhost:3142/debian sid/main amd64 gcc-powerpc64le-linux-gnu amd64 4:12.2.0-3 [1484 B] Get:61 http://localhost:3142/debian sid/main amd64 linux-libc-dev-ppc64el-cross all 6.1.4-1cross1 [1830 kB] Get:62 http://localhost:3142/debian sid/main amd64 libc6-dev-ppc64el-cross all 2.36-8cross1 [1810 kB] Get:63 http://localhost:3142/debian sid/main amd64 libstdc++-12-dev-ppc64el-cross all 12.3.0-4cross1 [2138 kB] Get:64 http://localhost:3142/debian sid/main amd64 g++-12-powerpc64le-linux-gnu amd64 12.3.0-4cross1 [9512 kB] Get:65 http://localhost:3142/debian sid/main amd64 g++-powerpc64le-linux-gnu amd64 4:12.2.0-3 [1184 B] Get:66 http://localhost:3142/debian sid/main amd64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:67 http://localhost:3142/debian sid/main amd64 libio-string-perl all 1.08-4 [12.1 kB] Get:68 http://localhost:3142/debian sid/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:69 http://localhost:3142/debian sid/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:70 http://localhost:3142/debian sid/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:71 http://localhost:3142/debian sid/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1+b1 [322 kB] Get:72 http://localhost:3142/debian sid/main amd64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:73 http://localhost:3142/debian sid/main amd64 libyaml-perl all 1.30-2 [63.4 kB] Get:74 http://localhost:3142/debian sid/main amd64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:75 http://localhost:3142/debian sid/main amd64 libfile-which-perl all 1.27-2 [15.1 kB] Get:76 http://localhost:3142/debian sid/main amd64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:77 http://localhost:3142/debian sid/main amd64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:78 http://localhost:3142/debian sid/main amd64 dpkg-cross all 2.6.20 [25.8 kB] Get:79 http://localhost:3142/debian sid/main amd64 crossbuild-essential-ppc64el all 12.9 [6716 B] Get:80 http://localhost:3142/debian sid/main amd64 libdebhelper-perl all 13.11.4 [81.2 kB] Get:81 http://localhost:3142/debian sid/main amd64 libtool all 2.4.7-5 [517 kB] Get:82 http://localhost:3142/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:83 http://localhost:3142/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:84 http://localhost:3142/debian sid/main amd64 libsub-override-perl all 0.09-4 [9304 B] Get:85 http://localhost:3142/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:86 http://localhost:3142/debian sid/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:87 http://localhost:3142/debian sid/main amd64 libelf1 amd64 0.188-2.1 [174 kB] Get:88 http://localhost:3142/debian sid/main amd64 dwz amd64 0.15-1 [109 kB] Get:89 http://localhost:3142/debian sid/main amd64 gettext amd64 0.21-12 [1300 kB] Get:90 http://localhost:3142/debian sid/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:91 http://localhost:3142/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:92 http://localhost:3142/debian sid/main amd64 debhelper all 13.11.4 [942 kB] Get:93 http://localhost:3142/debian sid/main amd64 libbsd0 amd64 0.11.7-4 [115 kB] Get:94 http://localhost:3142/debian sid/main amd64 libedit2 amd64 3.1-20221030-2 [93.0 kB] Get:95 http://localhost:3142/debian sid/main amd64 libz3-4 amd64 4.8.12-3.1 [7216 kB] Get:96 http://localhost:3142/debian sid/main amd64 libllvm14 amd64 1:14.0.6-12 [21.8 MB] Get:97 http://localhost:3142/debian sid/main amd64 libclang-cpp14 amd64 1:14.0.6-12 [11.1 MB] Get:98 http://localhost:3142/debian sid/main amd64 libclang1-14 amd64 1:14.0.6-12 [6157 kB] Get:99 http://localhost:3142/debian sid/main amd64 libxapian30 amd64 1.4.22-1 [1100 kB] Get:100 http://localhost:3142/debian sid/main amd64 doxygen amd64 1.9.4-4 [4611 kB] Get:101 http://localhost:3142/debian sid/main ppc64el gcc-11-base ppc64el 11.4.0-1 [39.1 kB] Get:102 http://localhost:3142/debian sid/main ppc64el gcc-13-base ppc64el 13.1.0-6 [38.4 kB] Get:103 http://localhost:3142/debian sid/main ppc64el libgcc-s1 ppc64el 13.1.0-6 [35.0 kB] Get:104 http://localhost:3142/debian sid/main ppc64el libc6 ppc64el 2.36-9 [2683 kB] Get:105 http://localhost:3142/debian sid/main ppc64el libasan6 ppc64el 11.4.0-1 [2038 kB] Get:106 http://localhost:3142/debian sid/main ppc64el libatomic1 ppc64el 13.1.0-6 [9764 B] Get:107 http://localhost:3142/debian sid/main ppc64el linux-libc-dev ppc64el 6.3.7-1 [1769 kB] Get:108 http://localhost:3142/debian sid/main ppc64el libcrypt1 ppc64el 1:4.4.35-1 [97.2 kB] Get:109 http://localhost:3142/debian sid/main ppc64el libcrypt-dev ppc64el 1:4.4.35-1 [131 kB] Get:110 http://localhost:3142/debian sid/main ppc64el libcom-err2 ppc64el 1.47.0-2 [20.2 kB] Get:111 http://localhost:3142/debian sid/main ppc64el libkrb5support0 ppc64el 1.20.1-2 [35.5 kB] Get:112 http://localhost:3142/debian sid/main ppc64el libk5crypto3 ppc64el 1.20.1-2 [89.7 kB] Get:113 http://localhost:3142/debian sid/main ppc64el libkeyutils1 ppc64el 1.6.3-2 [10.0 kB] Get:114 http://localhost:3142/debian sid/main ppc64el libssl3 ppc64el 3.0.9-1 [2027 kB] Get:115 http://localhost:3142/debian sid/main ppc64el libkrb5-3 ppc64el 1.20.1-2 [363 kB] Get:116 http://localhost:3142/debian sid/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-2 [148 kB] Get:117 http://localhost:3142/debian sid/main ppc64el libtirpc3 ppc64el 1.3.3+ds-1 [96.7 kB] Get:118 http://localhost:3142/debian sid/main ppc64el libnsl2 ppc64el 1.3.0-2 [44.8 kB] Get:119 http://localhost:3142/debian sid/main ppc64el libtirpc-dev ppc64el 1.3.3+ds-1 [209 kB] Get:120 http://localhost:3142/debian sid/main ppc64el libnsl-dev ppc64el 1.3.0-2 [73.6 kB] Get:121 http://localhost:3142/debian sid/main ppc64el libc6-dev ppc64el 2.36-9 [1814 kB] Get:122 http://localhost:3142/debian sid/main ppc64el libgomp1 ppc64el 13.1.0-6 [136 kB] Get:123 http://localhost:3142/debian sid/main ppc64el libitm1 ppc64el 13.1.0-6 [28.8 kB] Get:124 http://localhost:3142/debian sid/main ppc64el liblsan0 ppc64el 13.1.0-6 [1114 kB] Get:125 http://localhost:3142/debian sid/main ppc64el libtsan0 ppc64el 11.4.0-1 [2021 kB] Get:126 http://localhost:3142/debian sid/main ppc64el libstdc++6 ppc64el 13.1.0-6 [776 kB] Get:127 http://localhost:3142/debian sid/main ppc64el libubsan1 ppc64el 13.1.0-6 [1023 kB] Get:128 http://localhost:3142/debian sid/main ppc64el libquadmath0 ppc64el 13.1.0-6 [149 kB] Get:129 http://localhost:3142/debian sid/main ppc64el libgcc-11-dev ppc64el 11.4.0-1 [1270 kB] Get:130 http://localhost:3142/debian sid/main ppc64el libssl-dev ppc64el 3.0.9-1 [2518 kB] Get:131 http://localhost:3142/debian sid/main ppc64el libstdc++-11-dev ppc64el 11.4.0-1 [2062 kB] Get:132 http://localhost:3142/debian sid/main amd64 libxslt1.1 amd64 1.1.35-1 [242 kB] Get:133 http://localhost:3142/debian sid/main amd64 ninja-build amd64 1.11.1-1 [136 kB] Get:134 http://localhost:3142/debian sid/main amd64 unzip amd64 6.0-28 [166 kB] Get:135 http://localhost:3142/debian sid/main amd64 xsltproc amd64 1.1.35-1 [126 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 163 MB in 1s (188 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 14607 files and directories currently installed.) Preparing to unpack .../000-liblocale-gettext-perl_1.07-5_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-5) ... Selecting previously unselected package libncursesw6:amd64. Preparing to unpack .../001-libncursesw6_6.4-4_amd64.deb ... Unpacking libncursesw6:amd64 (6.4-4) ... Selecting previously unselected package libproc2-0:amd64. Preparing to unpack .../002-libproc2-0_2%3a4.0.3-1_amd64.deb ... Unpacking libproc2-0:amd64 (2:4.0.3-1) ... Selecting previously unselected package procps. Preparing to unpack .../003-procps_2%3a4.0.3-1_amd64.deb ... Unpacking procps (2:4.0.3-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../004-sensible-utils_0.0.20_all.deb ... Unpacking sensible-utils (0.0.20) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.44-3_amd64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.44-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.44-3_amd64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.21-12_amd64.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../009-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../010-groff-base_1.22.4-10_amd64.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../011-bsdextrautils_2.38.1-5+b1_amd64.deb ... Unpacking bsdextrautils (2.38.1-5+b1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../012-libpipeline1_1.5.7-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../013-man-db_2.11.2-2_amd64.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package ucf. Preparing to unpack .../014-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../015-m4_1.4.19-3_amd64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../016-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../017-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../018-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../019-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package binutils-powerpc64le-linux-gnu. Preparing to unpack .../020-binutils-powerpc64le-linux-gnu_2.40.50.20230611-2_amd64.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.40.50.20230611-2) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../021-libicu72_72.1-3_amd64.deb ... Unpacking libicu72:amd64 (72.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../022-libxml2_2.9.14+dfsg-1.2_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.2) ... Selecting previously unselected package libarchive13:amd64. Preparing to unpack .../023-libarchive13_3.6.2-1_amd64.deb ... Unpacking libarchive13:amd64 (3.6.2-1) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../024-libbrotli1_1.0.9-2+b6_amd64.deb ... Unpacking libbrotli1:amd64 (1.0.9-2+b6) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../025-libsasl2-modules-db_2.1.28+dfsg1-1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../026-libsasl2-2_2.1.28+dfsg1-1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-1) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../027-libldap-2.5-0_2.5.13+dfsg-5_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.13+dfsg-5) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../028-libnghttp2-14_1.54.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.54.0-1) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../029-libpsl5_0.21.2-1_amd64.deb ... Unpacking libpsl5:amd64 (0.21.2-1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../030-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:amd64. Preparing to unpack .../031-libssh2-1_1.10.0-3+b1_amd64.deb ... Unpacking libssh2-1:amd64 (1.10.0-3+b1) ... Selecting previously unselected package libcurl4:amd64. Preparing to unpack .../032-libcurl4_7.88.1-10_amd64.deb ... Unpacking libcurl4:amd64 (7.88.1-10) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../033-libexpat1_2.5.0-2_amd64.deb ... Unpacking libexpat1:amd64 (2.5.0-2) ... Selecting previously unselected package libjsoncpp25:amd64. Preparing to unpack .../034-libjsoncpp25_1.9.5-4_amd64.deb ... Unpacking libjsoncpp25:amd64 (1.9.5-4) ... Selecting previously unselected package librhash0:amd64. Preparing to unpack .../035-librhash0_1.4.3-3_amd64.deb ... Unpacking librhash0:amd64 (1.4.3-3) ... Selecting previously unselected package libuv1:amd64. Preparing to unpack .../036-libuv1_1.44.2-1_amd64.deb ... Unpacking libuv1:amd64 (1.44.2-1) ... Selecting previously unselected package cmake-data. Preparing to unpack .../037-cmake-data_3.26.4-4_all.deb ... Unpacking cmake-data (3.26.4-4) ... Selecting previously unselected package cmake. Preparing to unpack .../038-cmake_3.26.4-4_amd64.deb ... Unpacking cmake (3.26.4-4) ... Selecting previously unselected package gcc-12-powerpc64le-linux-gnu-base:amd64. Preparing to unpack .../039-gcc-12-powerpc64le-linux-gnu-base_12.3.0-4cross1_amd64.deb ... Unpacking gcc-12-powerpc64le-linux-gnu-base:amd64 (12.3.0-4cross1) ... Selecting previously unselected package cpp-12-powerpc64le-linux-gnu. Preparing to unpack .../040-cpp-12-powerpc64le-linux-gnu_12.3.0-4cross1_amd64.deb ... Unpacking cpp-12-powerpc64le-linux-gnu (12.3.0-4cross1) ... Selecting previously unselected package cpp-powerpc64le-linux-gnu. Preparing to unpack .../041-cpp-powerpc64le-linux-gnu_4%3a12.2.0-3_amd64.deb ... Unpacking cpp-powerpc64le-linux-gnu (4:12.2.0-3) ... Selecting previously unselected package cross-config. Preparing to unpack .../042-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../043-gcc-12-cross-base_12.3.0-4cross1_all.deb ... Unpacking gcc-12-cross-base (12.3.0-4cross1) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../044-gcc-13-cross-base_13.1.0-6cross1_all.deb ... Unpacking gcc-13-cross-base (13.1.0-6cross1) ... Selecting previously unselected package libc6-ppc64el-cross. Preparing to unpack .../045-libc6-ppc64el-cross_2.36-8cross1_all.deb ... Unpacking libc6-ppc64el-cross (2.36-8cross1) ... Selecting previously unselected package libgcc-s1-ppc64el-cross. Preparing to unpack .../046-libgcc-s1-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking libgcc-s1-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package libgomp1-ppc64el-cross. Preparing to unpack .../047-libgomp1-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking libgomp1-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package libitm1-ppc64el-cross. Preparing to unpack .../048-libitm1-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking libitm1-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package libatomic1-ppc64el-cross. Preparing to unpack .../049-libatomic1-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking libatomic1-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package libasan8-ppc64el-cross. Preparing to unpack .../050-libasan8-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking libasan8-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package liblsan0-ppc64el-cross. Preparing to unpack .../051-liblsan0-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking liblsan0-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package libtsan2-ppc64el-cross. Preparing to unpack .../052-libtsan2-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking libtsan2-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package libstdc++6-ppc64el-cross. Preparing to unpack .../053-libstdc++6-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking libstdc++6-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package libubsan1-ppc64el-cross. Preparing to unpack .../054-libubsan1-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking libubsan1-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package libquadmath0-ppc64el-cross. Preparing to unpack .../055-libquadmath0-ppc64el-cross_13.1.0-6cross1_all.deb ... Unpacking libquadmath0-ppc64el-cross (13.1.0-6cross1) ... Selecting previously unselected package libgcc-12-dev-ppc64el-cross. Preparing to unpack .../056-libgcc-12-dev-ppc64el-cross_12.3.0-4cross1_all.deb ... Unpacking libgcc-12-dev-ppc64el-cross (12.3.0-4cross1) ... Selecting previously unselected package gcc-12-powerpc64le-linux-gnu. Preparing to unpack .../057-gcc-12-powerpc64le-linux-gnu_12.3.0-4cross1_amd64.deb ... Unpacking gcc-12-powerpc64le-linux-gnu (12.3.0-4cross1) ... Selecting previously unselected package gcc-powerpc64le-linux-gnu. Preparing to unpack .../058-gcc-powerpc64le-linux-gnu_4%3a12.2.0-3_amd64.deb ... Unpacking gcc-powerpc64le-linux-gnu (4:12.2.0-3) ... Selecting previously unselected package linux-libc-dev-ppc64el-cross. Preparing to unpack .../059-linux-libc-dev-ppc64el-cross_6.1.4-1cross1_all.deb ... Unpacking linux-libc-dev-ppc64el-cross (6.1.4-1cross1) ... Selecting previously unselected package libc6-dev-ppc64el-cross. Preparing to unpack .../060-libc6-dev-ppc64el-cross_2.36-8cross1_all.deb ... Unpacking libc6-dev-ppc64el-cross (2.36-8cross1) ... Selecting previously unselected package libstdc++-12-dev-ppc64el-cross. Preparing to unpack .../061-libstdc++-12-dev-ppc64el-cross_12.3.0-4cross1_all.deb ... Unpacking libstdc++-12-dev-ppc64el-cross (12.3.0-4cross1) ... Selecting previously unselected package g++-12-powerpc64le-linux-gnu. Preparing to unpack .../062-g++-12-powerpc64le-linux-gnu_12.3.0-4cross1_amd64.deb ... Unpacking g++-12-powerpc64le-linux-gnu (12.3.0-4cross1) ... Selecting previously unselected package g++-powerpc64le-linux-gnu. Preparing to unpack .../063-g++-powerpc64le-linux-gnu_4%3a12.2.0-3_amd64.deb ... Unpacking g++-powerpc64le-linux-gnu (4:12.2.0-3) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../064-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../065-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../066-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../067-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../068-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../069-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../070-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../071-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../072-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../073-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../074-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../075-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../076-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-ppc64el. Preparing to unpack .../077-crossbuild-essential-ppc64el_12.9_all.deb ... Unpacking crossbuild-essential-ppc64el (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../078-libdebhelper-perl_13.11.4_all.deb ... Unpacking libdebhelper-perl (13.11.4) ... Selecting previously unselected package libtool. Preparing to unpack .../079-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../080-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../081-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../082-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../083-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../084-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../085-libelf1_0.188-2.1_amd64.deb ... Unpacking libelf1:amd64 (0.188-2.1) ... Selecting previously unselected package dwz. Preparing to unpack .../086-dwz_0.15-1_amd64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../087-gettext_0.21-12_amd64.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../088-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../089-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../090-debhelper_13.11.4_all.deb ... Unpacking debhelper (13.11.4) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../091-libbsd0_0.11.7-4_amd64.deb ... Unpacking libbsd0:amd64 (0.11.7-4) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../092-libedit2_3.1-20221030-2_amd64.deb ... Unpacking libedit2:amd64 (3.1-20221030-2) ... Selecting previously unselected package libz3-4:amd64. Preparing to unpack .../093-libz3-4_4.8.12-3.1_amd64.deb ... Unpacking libz3-4:amd64 (4.8.12-3.1) ... Selecting previously unselected package libllvm14:amd64. Preparing to unpack .../094-libllvm14_1%3a14.0.6-12_amd64.deb ... Unpacking libllvm14:amd64 (1:14.0.6-12) ... Selecting previously unselected package libclang-cpp14. Preparing to unpack .../095-libclang-cpp14_1%3a14.0.6-12_amd64.deb ... Unpacking libclang-cpp14 (1:14.0.6-12) ... Selecting previously unselected package libclang1-14. Preparing to unpack .../096-libclang1-14_1%3a14.0.6-12_amd64.deb ... Unpacking libclang1-14 (1:14.0.6-12) ... Selecting previously unselected package libxapian30:amd64. Preparing to unpack .../097-libxapian30_1.4.22-1_amd64.deb ... Unpacking libxapian30:amd64 (1.4.22-1) ... Selecting previously unselected package doxygen. Preparing to unpack .../098-doxygen_1.9.4-4_amd64.deb ... Unpacking doxygen (1.9.4-4) ... Selecting previously unselected package gcc-11-base:ppc64el. Preparing to unpack .../099-gcc-11-base_11.4.0-1_ppc64el.deb ... Unpacking gcc-11-base:ppc64el (11.4.0-1) ... Selecting previously unselected package gcc-13-base:ppc64el. Preparing to unpack .../100-gcc-13-base_13.1.0-6_ppc64el.deb ... Unpacking gcc-13-base:ppc64el (13.1.0-6) ... Selecting previously unselected package libgcc-s1:ppc64el. Preparing to unpack .../101-libgcc-s1_13.1.0-6_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (13.1.0-6) ... Selecting previously unselected package libc6:ppc64el. Preparing to unpack .../102-libc6_2.36-9_ppc64el.deb ... Unpacking libc6:ppc64el (2.36-9) ... Selecting previously unselected package libasan6:ppc64el. Preparing to unpack .../103-libasan6_11.4.0-1_ppc64el.deb ... Unpacking libasan6:ppc64el (11.4.0-1) ... Selecting previously unselected package libatomic1:ppc64el. Preparing to unpack .../104-libatomic1_13.1.0-6_ppc64el.deb ... Unpacking libatomic1:ppc64el (13.1.0-6) ... Selecting previously unselected package linux-libc-dev:ppc64el. Preparing to unpack .../105-linux-libc-dev_6.3.7-1_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (6.3.7-1) ... Selecting previously unselected package libcrypt1:ppc64el. Preparing to unpack .../106-libcrypt1_1%3a4.4.35-1_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.35-1) ... Selecting previously unselected package libcrypt-dev:ppc64el. Preparing to unpack .../107-libcrypt-dev_1%3a4.4.35-1_ppc64el.deb ... Unpacking libcrypt-dev:ppc64el (1:4.4.35-1) ... Selecting previously unselected package libcom-err2:ppc64el. Preparing to unpack .../108-libcom-err2_1.47.0-2_ppc64el.deb ... Unpacking libcom-err2:ppc64el (1.47.0-2) ... Selecting previously unselected package libkrb5support0:ppc64el. Preparing to unpack .../109-libkrb5support0_1.20.1-2_ppc64el.deb ... Unpacking libkrb5support0:ppc64el (1.20.1-2) ... Selecting previously unselected package libk5crypto3:ppc64el. Preparing to unpack .../110-libk5crypto3_1.20.1-2_ppc64el.deb ... Unpacking libk5crypto3:ppc64el (1.20.1-2) ... Selecting previously unselected package libkeyutils1:ppc64el. Preparing to unpack .../111-libkeyutils1_1.6.3-2_ppc64el.deb ... Unpacking libkeyutils1:ppc64el (1.6.3-2) ... Selecting previously unselected package libssl3:ppc64el. Preparing to unpack .../112-libssl3_3.0.9-1_ppc64el.deb ... Unpacking libssl3:ppc64el (3.0.9-1) ... Selecting previously unselected package libkrb5-3:ppc64el. Preparing to unpack .../113-libkrb5-3_1.20.1-2_ppc64el.deb ... Unpacking libkrb5-3:ppc64el (1.20.1-2) ... Selecting previously unselected package libgssapi-krb5-2:ppc64el. Preparing to unpack .../114-libgssapi-krb5-2_1.20.1-2_ppc64el.deb ... Unpacking libgssapi-krb5-2:ppc64el (1.20.1-2) ... Selecting previously unselected package libtirpc3:ppc64el. Preparing to unpack .../115-libtirpc3_1.3.3+ds-1_ppc64el.deb ... Unpacking libtirpc3:ppc64el (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:ppc64el. Preparing to unpack .../116-libnsl2_1.3.0-2_ppc64el.deb ... Unpacking libnsl2:ppc64el (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:ppc64el. Preparing to unpack .../117-libtirpc-dev_1.3.3+ds-1_ppc64el.deb ... Unpacking libtirpc-dev:ppc64el (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:ppc64el. Preparing to unpack .../118-libnsl-dev_1.3.0-2_ppc64el.deb ... Unpacking libnsl-dev:ppc64el (1.3.0-2) ... Selecting previously unselected package libc6-dev:ppc64el. Preparing to unpack .../119-libc6-dev_2.36-9_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.36-9) ... Selecting previously unselected package libgomp1:ppc64el. Preparing to unpack .../120-libgomp1_13.1.0-6_ppc64el.deb ... Unpacking libgomp1:ppc64el (13.1.0-6) ... Selecting previously unselected package libitm1:ppc64el. Preparing to unpack .../121-libitm1_13.1.0-6_ppc64el.deb ... Unpacking libitm1:ppc64el (13.1.0-6) ... Selecting previously unselected package liblsan0:ppc64el. Preparing to unpack .../122-liblsan0_13.1.0-6_ppc64el.deb ... Unpacking liblsan0:ppc64el (13.1.0-6) ... Selecting previously unselected package libtsan0:ppc64el. Preparing to unpack .../123-libtsan0_11.4.0-1_ppc64el.deb ... Unpacking libtsan0:ppc64el (11.4.0-1) ... Selecting previously unselected package libstdc++6:ppc64el. Preparing to unpack .../124-libstdc++6_13.1.0-6_ppc64el.deb ... Unpacking libstdc++6:ppc64el (13.1.0-6) ... Selecting previously unselected package libubsan1:ppc64el. Preparing to unpack .../125-libubsan1_13.1.0-6_ppc64el.deb ... Unpacking libubsan1:ppc64el (13.1.0-6) ... Selecting previously unselected package libquadmath0:ppc64el. Preparing to unpack .../126-libquadmath0_13.1.0-6_ppc64el.deb ... Unpacking libquadmath0:ppc64el (13.1.0-6) ... Selecting previously unselected package libgcc-11-dev:ppc64el. Preparing to unpack .../127-libgcc-11-dev_11.4.0-1_ppc64el.deb ... Unpacking libgcc-11-dev:ppc64el (11.4.0-1) ... Selecting previously unselected package libssl-dev:ppc64el. Preparing to unpack .../128-libssl-dev_3.0.9-1_ppc64el.deb ... Unpacking libssl-dev:ppc64el (3.0.9-1) ... Selecting previously unselected package libstdc++-11-dev:ppc64el. Preparing to unpack .../129-libstdc++-11-dev_11.4.0-1_ppc64el.deb ... Unpacking libstdc++-11-dev:ppc64el (11.4.0-1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../130-libxslt1.1_1.1.35-1_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.35-1) ... Selecting previously unselected package ninja-build. Preparing to unpack .../131-ninja-build_1.11.1-1_amd64.deb ... Unpacking ninja-build (1.11.1-1) ... Selecting previously unselected package unzip. Preparing to unpack .../132-unzip_6.0-28_amd64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package xsltproc. Preparing to unpack .../133-xsltproc_1.1.35-1_amd64.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:ppc64el. Preparing to unpack .../134-sbuild-build-depends-main-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libexpat1:amd64 (2.5.0-2) ... Setting up libpipeline1:amd64 (1.5.7-1) ... Setting up libxapian30:amd64 (1.4.22-1) ... Setting up gcc-11-base:ppc64el (11.4.0-1) ... Setting up libfile-which-perl (1.27-2) ... Setting up libpsl5:amd64 (0.21.2-1) ... Setting up libicu72:amd64 (72.1-3) ... Setting up gcc-12-cross-base (12.3.0-4cross1) ... Setting up bsdextrautils (2.38.1-5+b1) ... Setting up gcc-12-powerpc64le-linux-gnu-base:amd64 (12.3.0-4cross1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libc6-ppc64el-cross (2.36-8cross1) ... Setting up unzip (6.0-28) ... Setting up libdebhelper-perl (13.11.4) ... Setting up libbrotli1:amd64 (1.0.9-2+b6) ... Setting up libnghttp2-14:amd64 (1.54.0-1) ... Setting up libmagic1:amd64 (1:5.44-3) ... Setting up linux-libc-dev:ppc64el (6.3.7-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up libyaml-perl (1.30-2) ... Setting up ninja-build (1.11.1-1) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-1) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up libz3-4:amd64 (4.8.12-3.1) ... Setting up cross-config (2.6.20) ... Setting up libuv1:amd64 (1.44.2-1) ... Setting up cpp-12-powerpc64le-linux-gnu (12.3.0-4cross1) ... Setting up gcc-13-base:ppc64el (13.1.0-6) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up gcc-13-cross-base (13.1.0-6cross1) ... Setting up libproc2-0:amd64 (2:4.0.3-1) ... Setting up autopoint (0.21-12) ... Setting up libjsoncpp25:amd64 (1.9.5-4) ... Setting up libncursesw6:amd64 (6.4-4) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-1) ... Setting up autoconf (2.71-3) ... Setting up libitm1-ppc64el-cross (13.1.0-6cross1) ... Setting up libatomic1-ppc64el-cross (13.1.0-6cross1) ... Setting up sensible-utils (0.0.20) ... Setting up librhash0:amd64 (1.4.3-3) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up linux-libc-dev-ppc64el-cross (6.1.4-1cross1) ... Setting up procps (2:4.0.3-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up libssh2-1:amd64 (1.10.0-3+b1) ... Setting up cmake-data (3.26.4-4) ... Setting up libgcc-s1-ppc64el-cross (13.1.0-6cross1) ... Setting up binutils-powerpc64le-linux-gnu (2.40.50.20230611-2) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up libbsd0:amd64 (0.11.7-4) ... Setting up libelf1:amd64 (0.188-2.1) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.2) ... Setting up liblocale-gettext-perl (1.07-5) ... Setting up cpp-powerpc64le-linux-gnu (4:12.2.0-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-12) ... Setting up libc6-dev-ppc64el-cross (2.36-8cross1) ... Setting up libtool (2.4.7-5) ... Setting up libquadmath0-ppc64el-cross (13.1.0-6cross1) ... Setting up libarchive13:amd64 (3.6.2-1) ... Setting up libedit2:amd64 (3.1-20221030-2) ... Setting up libasan8-ppc64el-cross (13.1.0-6cross1) ... Setting up libgomp1-ppc64el-cross (13.1.0-6cross1) ... Setting up liblsan0-ppc64el-cross (13.1.0-6cross1) ... Setting up libldap-2.5-0:amd64 (2.5.13+dfsg-5) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libtsan2-ppc64el-cross (13.1.0-6cross1) ... Setting up dh-autoreconf (20) ... Setting up ucf (3.0043+nmu1) ... Setting up libstdc++6-ppc64el-cross (13.1.0-6cross1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libllvm14:amd64 (1:14.0.6-12) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up libxslt1.1:amd64 (1.1.35-1) ... Setting up libcurl4:amd64 (7.88.1-10) ... Setting up libubsan1-ppc64el-cross (13.1.0-6cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1) ... Setting up libclang1-14 (1:14.0.6-12) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libgcc-12-dev-ppc64el-cross (12.3.0-4cross1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libclang-cpp14 (1:14.0.6-12) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up gcc-12-powerpc64le-linux-gnu (12.3.0-4cross1) ... Setting up cmake (3.26.4-4) ... Setting up libstdc++-12-dev-ppc64el-cross (12.3.0-4cross1) ... Setting up debhelper (13.11.4) ... Setting up doxygen (1.9.4-4) ... Setting up gcc-powerpc64le-linux-gnu (4:12.2.0-3) ... Setting up libxml-simple-perl (2.25-2) ... Setting up g++-12-powerpc64le-linux-gnu (12.3.0-4cross1) ... Setting up g++-powerpc64le-linux-gnu (4:12.2.0-3) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-ppc64el (12.9) ... Setting up libgcc-s1:ppc64el (13.1.0-6) ... Setting up libc6:ppc64el (2.36-9) ... Setting up libstdc++6:ppc64el (13.1.0-6) ... Setting up liblsan0:ppc64el (13.1.0-6) ... Setting up libitm1:ppc64el (13.1.0-6) ... Setting up libtsan0:ppc64el (11.4.0-1) ... Setting up libkeyutils1:ppc64el (1.6.3-2) ... Setting up libssl3:ppc64el (3.0.9-1) ... Setting up libcrypt1:ppc64el (1:4.4.35-1) ... Setting up libcom-err2:ppc64el (1.47.0-2) ... Setting up libgomp1:ppc64el (13.1.0-6) ... Setting up libasan6:ppc64el (11.4.0-1) ... Setting up libkrb5support0:ppc64el (1.20.1-2) ... Setting up libquadmath0:ppc64el (13.1.0-6) ... Setting up libssl-dev:ppc64el (3.0.9-1) ... Setting up libatomic1:ppc64el (13.1.0-6) ... Setting up libk5crypto3:ppc64el (1.20.1-2) ... Setting up libubsan1:ppc64el (13.1.0-6) ... Setting up libgcc-11-dev:ppc64el (11.4.0-1) ... Setting up libcrypt-dev:ppc64el (1:4.4.35-1) ... Setting up libkrb5-3:ppc64el (1.20.1-2) ... Setting up libgssapi-krb5-2:ppc64el (1.20.1-2) ... Setting up libtirpc3:ppc64el (1.3.3+ds-1) ... Setting up libtirpc-dev:ppc64el (1.3.3+ds-1) ... Setting up libnsl2:ppc64el (1.3.0-2) ... Setting up libnsl-dev:ppc64el (1.3.0-2) ... Setting up libc6-dev:ppc64el (2.36-9) ... Setting up libstdc++-11-dev:ppc64el (11.4.0-1) ... Setting up sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Processing triggers for libc-bin (2.36-9) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.10.0-21-amd64 #1 SMP Debian 5.10.162-1 (2023-01-21) amd64 (x86_64) Toolchain package versions: binutils_2.40.50.20230611-2 dpkg-dev_1.21.22 g++-11_11.4.0-1 g++-12_12.3.0-4 gcc-11_11.4.0-1 gcc-12_12.3.0-4 libc6-dev_2.36-9 libstdc++-11-dev_11.4.0-1 libstdc++-12-dev_12.3.0-4 libstdc++-12-dev-ppc64el-cross_12.3.0-4cross1 libstdc++6_13.1.0-6 libstdc++6-ppc64el-cross_13.1.0-6cross1 linux-libc-dev_6.3.7-1 Package versions: adduser_3.134 apt_2.6.1 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_13 base-passwd_3.6.1 bash_5.2.15-2+b2 binutils_2.40.50.20230611-2 binutils-common_2.40.50.20230611-2 binutils-powerpc64le-linux-gnu_2.40.50.20230611-2 binutils-x86-64-linux-gnu_2.40.50.20230611-2 bsdextrautils_2.38.1-5+b1 bsdutils_1:2.38.1-5+b1 build-essential_12.9 bzip2_1.0.8-5+b1 cmake_3.26.4-4 cmake-data_3.26.4-4 coreutils_9.1-1 cpp_4:12.2.0-3 cpp-11_11.4.0-1 cpp-12_12.3.0-4 cpp-12-powerpc64le-linux-gnu_12.3.0-4cross1 cpp-powerpc64le-linux-gnu_4:12.2.0-3 cross-config_2.6.20 crossbuild-essential-ppc64el_12.9 dash_0.5.12-5 debconf_1.5.82 debhelper_13.11.4 debian-archive-keyring_2023.3 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 doxygen_1.9.4-4 dpkg_1.21.22 dpkg-cross_2.6.20 dpkg-dev_1.21.22 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.31-1.2 file_1:5.44-3 findutils_4.9.0-4 g++_4:12.2.0-3 g++-11_11.4.0-1 g++-12_12.3.0-4 g++-12-powerpc64le-linux-gnu_12.3.0-4cross1 g++-powerpc64le-linux-gnu_4:12.2.0-3 gcc_4:12.2.0-3 gcc-11_11.4.0-1 gcc-11-base_11.4.0-1 gcc-12_12.3.0-4 gcc-12-base_12.3.0-4 gcc-12-cross-base_12.3.0-4cross1 gcc-12-powerpc64le-linux-gnu_12.3.0-4cross1 gcc-12-powerpc64le-linux-gnu-base_12.3.0-4cross1 gcc-13-base_13.1.0-6 gcc-13-cross-base_13.1.0-6cross1 gcc-9-base_9.5.0-3 gcc-powerpc64le-linux-gnu_4:12.2.0-3 gettext_0.21-12 gettext-base_0.21-12 gpgv_2.2.40-1.1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapt-pkg6.0_2.6.1 libarchive-zip-perl_1.68-1 libarchive13_3.6.2-1 libasan6_11.4.0-1 libasan8_13.1.0-6 libasan8-ppc64el-cross_13.1.0-6cross1 libatomic1_13.1.0-6 libatomic1-ppc64el-cross_13.1.0-6cross1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40.50.20230611-2 libblkid1_2.38.1-5+b1 libbrotli1_1.0.9-2+b6 libbsd0_0.11.7-4 libbz2-1.0_1.0.8-5+b1 libc-bin_2.36-9 libc-dev-bin_2.36-9 libc6_2.36-9 libc6-dev_2.36-9 libc6-dev-ppc64el-cross_2.36-8cross1 libc6-ppc64el-cross_2.36-8cross1 libcap-ng0_0.8.3-1+b3 libcap2_1:2.66-4 libcc1-0_13.1.0-6 libclang-cpp14_1:14.0.6-12 libclang1-14_1:14.0.6-12 libcom-err2_1.47.0-2 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.35-1 libcrypt1_1:4.4.35-1 libctf-nobfd0_2.40.50.20230611-2 libctf0_2.40.50.20230611-2 libcurl4_7.88.1-10 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.270 libdebhelper-perl_13.11.4 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.21.22 libedit2_3.1-20221030-2 libelf1_0.188-2.1 libexpat1_2.5.0-2 libext2fs2_1.47.0-2 libfakeroot_1.31-1.2 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-11-dev_11.4.0-1 libgcc-12-dev_12.3.0-4 libgcc-12-dev-ppc64el-cross_12.3.0-4cross1 libgcc-s1_13.1.0-6 libgcc-s1-ppc64el-cross_13.1.0-6cross1 libgcrypt20_1.10.2-2 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.9-2 libgomp1_13.1.0-6 libgomp1-ppc64el-cross_13.1.0-6cross1 libgpg-error0_1.46-1 libgprofng0_2.40.50.20230611-2 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1+b1 libio-string-perl_1.08-4 libisl23_0.26-3 libitm1_13.1.0-6 libitm1-ppc64el-cross_13.1.0-6cross1 libjansson4_2.14-2 libjsoncpp25_1.9.5-4 libk5crypto3_1.20.1-2 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 libldap-2.5-0_2.5.13+dfsg-5 libllvm14_1:14.0.6-12 liblocale-gettext-perl_1.07-5 liblsan0_13.1.0-6 liblsan0-ppc64el-cross_13.1.0-6cross1 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.1.0-1 libmount1_2.38.1-5+b1 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncursesw6_6.4-4 libnettle8_3.8.1-2 libnghttp2-14_1.54.0-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-3 libp11-kit0_0.24.1-2 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-6 libpam0g_1.5.2-6 libpcre2-8-0_10.42-1 libpcre3_2:8.39-15 libperl5.34_5.34.0-5 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libproc2-0_2:4.0.3-1 libpsl5_0.21.2-1 libquadmath0_13.1.0-6 libquadmath0-ppc64el-cross_13.1.0-6cross1 librhash0_1.4.3-3 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg1-1 libsasl2-modules-db_2.1.28+dfsg1-1 libseccomp2_2.5.4-1+b3 libselinux1_3.4-1+b6 libsemanage-common_3.4-1 libsemanage2_3.4-1+b5 libsepol2_3.4-2.1 libsmartcols1_2.38.1-5+b1 libss2_1.47.0-2 libssh2-1_1.10.0-3+b1 libssl-dev_3.0.9-1 libssl3_3.0.9-1 libstdc++-11-dev_11.4.0-1 libstdc++-12-dev_12.3.0-4 libstdc++-12-dev-ppc64el-cross_12.3.0-4cross1 libstdc++6_13.1.0-6 libstdc++6-ppc64el-cross_13.1.0-6cross1 libsub-override-perl_0.09-4 libsystemd0_252.11-1 libtasn1-6_4.19.0-2 libtext-glob-perl_0.11-3 libtinfo6_6.4-4 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libtsan0_11.4.0-1 libtsan2_13.1.0-6 libtsan2-ppc64el-cross_13.1.0-6cross1 libubsan1_13.1.0-6 libubsan1-ppc64el-cross_13.1.0-6cross1 libuchardet0_0.0.7-1 libudev1_252.11-1 libunistring2_1.0-2 libuuid1_2.38.1-5+b1 libuv1_1.44.2-1 libxapian30_1.4.22-1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.2 libxslt1.1_1.1.35-1 libxxhash0_0.8.1-1 libyaml-perl_1.30-2 libz3-4_4.8.12-3.1 libzstd1_1.5.4+dfsg2-5 linux-libc-dev_6.3.7-1 linux-libc-dev-ppc64el-cross_6.1.4-1cross1 login_1:4.13+dfsg1-1+b1 logsave_1.47.0-2 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-2 mawk_1.3.4.20230525-1 mount_2.38.1-5+b1 ncurses-base_6.4-4 ncurses-bin_6.4-4 ninja-build_1.11.1-1 passwd_1:4.13+dfsg1-1+b1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.34_5.34.0-5 perl-modules-5.36_5.36.0-7 po-debconf_1.0.21+nmu1 procps_2:4.0.3-1 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sysvinit-utils_3.06-4 tar_1.34+dfsg-1.2 tzdata_2023c-6 ucf_3.0043+nmu1 unzip_6.0-28 usrmerge_35 util-linux_2.38.1-5+b1 util-linux-extra_2.38.1-5+b1 xsltproc_1.1.35-1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: liboqs Binary: liboqs-dev, liboqs3 Architecture: any Version: 0.8.0-1 Maintainer: Andrius Merkys Homepage: https://openquantumsafe.org Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/merkys/liboqs Vcs-Git: https://salsa.debian.org/merkys/liboqs.git Build-Depends: astyle , cmake, debhelper-compat (= 13), doxygen, libssl-dev, ninja-build, python3-pytest , python3-yaml , qemu-user-static [amd64 arm64 i386 s390x] , unzip, xsltproc Package-List: liboqs-dev deb libdevel optional arch=any liboqs3 deb libs optional arch=any Checksums-Sha1: f45f77822f365a68473246f1e7ef3084ff3cab40 2986821 liboqs_0.8.0.orig.tar.gz 000687dedb96ea908770cfd370d13e347dff50af 6536 liboqs_0.8.0-1.debian.tar.xz Checksums-Sha256: 542e2d6cd4d3013bc4f97843cb1e9521b1b8d8ea72a55c9f5f040857486b0157 2986821 liboqs_0.8.0.orig.tar.gz 109895625b39e0bb168a3729bd68bfaf22a893ab4781230c6fd73cab9969459c 6536 liboqs_0.8.0-1.debian.tar.xz Files: 60eeef7c24cbdf16a44f224d2740a745 2986821 liboqs_0.8.0.orig.tar.gz f31045b13a9954f6de06f85a0756ac71 6536 liboqs_0.8.0-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJGBAEBCgAwFiEEdyKS9veshfrgQdQe5fQ/nCc08ocFAmSMLF0SHG1lcmt5c0Bk ZWJpYW4ub3JnAAoJEOX0P5wnNPKHjIYP/2UmZoVpi/ABriQaUO+hnlKyeiq9H3TA nNB1sru+i7HOi4BG4pL7t6QOtSgniCC0dBsrQU5w/vnuE++gtnrDHIeNUYTUtl+B N5DzUL+/o3r+1DVV/ZC4UNK0cjZ0ue35gHgjDfk16KCe/4KgNgL9MyeWPZh+rfRe jh48pCY8oaSgOZqlzO6E23xT/SzWiuhcExNCEHhJL8Q8MZNpy/QYoawhCvUoJgdK b8njn4ddZDW6x76h2tnRoRq4xxJuTvxf9dwntk0Vbm+1AK7if6JqBpLePC6tqYa3 NrMLBnsKG7c2GjZ5mBdU5UdlNcF84P1Zm8JYuKRb1RYGuFk5mYYz6UeXbgXPygMw mZFdYfhU5cvJmssS0fuVe7KfntIdQP+NSNXcRMKTcd3QAqnkCK+BpGl8ML3jv2us WcmC0GDUyPDfMfdincXADbsTJDZShmmeoGFgp5v0aFUzo5ljOEgTZ/WfHOBGhpAI Xb7giaLK1KhpHci14//GuJ6XKc8Dq0zGDmDifgZ3TqkaZXFerkx/As6IV66rv7g/ IuSjwpsER7B9eTjI7vR3ZJcUzI74xXF7wA4DPFjfCu1x+5MChrJtBx8wXC9zOy33 UMGRw5daaeEQL4/h7tzkmxg+zBai6JsYcaoyWUZLu1CD+5sy3JzI+TyfYYGxchgi PIWGbtZgtkPs =neEZ -----END PGP SIGNATURE----- gpgv: Signature made Fri Jun 16 09:33:17 2023 UTC gpgv: using RSA key 772292F6F7AC85FAE041D41EE5F43F9C2734F287 gpgv: issuer "merkys@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./liboqs_0.8.0-1.dsc: no acceptable signature found dpkg-source: info: extracting liboqs in /<> dpkg-source: info: unpacking liboqs_0.8.0.orig.tar.gz dpkg-source: info: unpacking liboqs_0.8.0-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying standard-ninja-test-target.patch dpkg-source: info: applying nonparallel-tests.patch dpkg-source: info: applying reproducible-build.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.ppc64el DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-6ab0aaef-edd9-4f65-b640-bd120a7d92fc SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -appc64el -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package liboqs dpkg-buildpackage: info: source version 0.8.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Andrius Merkys dpkg-architecture: warning: specified GNU system type powerpc64le-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean rm -rf .pytest_cache tests/__pycache__ tmp make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- -DBUILD_SHARED_LIBS=ON -GNinja cd obj-powerpc64le-linux-gnu && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_SYSTEM_NAME=Linux -DCMAKE_SYSTEM_PROCESSOR=ppc64le -DCMAKE_C_COMPILER=powerpc64le-linux-gnu-gcc -DCMAKE_CXX_COMPILER=powerpc64le-linux-gnu-g\+\+ -DPKG_CONFIG_EXECUTABLE=/usr/bin/powerpc64le-linux-gnu-pkg-config -DPKGCONFIG_EXECUTABLE=/usr/bin/powerpc64le-linux-gnu-pkg-config -DQMAKE_EXECUTABLE=/usr/bin/powerpc64le-linux-gnu-qmake -DCMAKE_INSTALL_LIBDIR=lib/powerpc64le-linux-gnu -DBUILD_SHARED_LIBS=ON -GNinja .. -- The C compiler identification is GNU 12.3.0 -- The ASM compiler identification is GNU -- Found assembler: /usr/bin/powerpc64le-linux-gnu-gcc -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/powerpc64le-linux-gnu-gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Performing Test CC_SUPPORTS_WA_NOEXECSTACK -- Performing Test CC_SUPPORTS_WA_NOEXECSTACK - Success -- Performing Test LD_SUPPORTS_WL_Z_NOEXECSTACK -- Performing Test LD_SUPPORTS_WL_Z_NOEXECSTACK - Success -- Performing Test CMAKE_HAVE_LIBC_PTHREAD -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success -- Found Threads: TRUE -- Alg enablement unchanged -- Found OpenSSL: /usr/lib/powerpc64le-linux-gnu/libcrypto.so (found suitable version "3.0.9", minimum required is "1.1.1") -- Looking for aligned_alloc -- Looking for aligned_alloc - found -- Looking for posix_memalign -- Looking for posix_memalign - found -- Looking for memalign -- Looking for memalign - found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for memset_s -- Looking for memset_s - not found -- Found Doxygen: /usr/bin/doxygen (found version "1.9.4") found components: doxygen missing components: dot -- Configuring done (0.6s) -- Generating done (0.0s) CMake Warning: Manually-specified variables were not used by the project: CMAKE_CXX_COMPILER CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY FETCHCONTENT_FULLY_DISCONNECTED PKGCONFIG_EXECUTABLE QMAKE_EXECUTABLE -- Build files have been written to: /<>/obj-powerpc64le-linux-gnu make[1]: Leaving directory '/<>' dh_auto_build -a cd obj-powerpc64le-linux-gnu && LC_ALL=C.UTF-8 ninja -j1 -v [1/537] /usr/bin/powerpc64le-linux-gnu-gcc -Doqs_EXPORTS -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/CMakeFiles/oqs.dir/kem/kem.c.o -MF src/CMakeFiles/oqs.dir/kem/kem.c.o.d -o src/CMakeFiles/oqs.dir/kem/kem.c.o -c /<>/src/kem/kem.c [2/537] /usr/bin/powerpc64le-linux-gnu-gcc -Doqs_EXPORTS -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/CMakeFiles/oqs.dir/sig/sig.c.o -MF src/CMakeFiles/oqs.dir/sig/sig.c.o.d -o src/CMakeFiles/oqs.dir/sig/sig.c.o -c /<>/src/sig/sig.c [3/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/aes/aes_ossl.c.o -MF src/common/CMakeFiles/common.dir/aes/aes_ossl.c.o.d -o src/common/CMakeFiles/common.dir/aes/aes_ossl.c.o -c /<>/src/common/aes/aes_ossl.c [4/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o -MF src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o.d -o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o -c /<>/src/common/sha2/sha2_ossl.c [5/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/xkcp_sha3.c.o -MF src/common/CMakeFiles/common.dir/sha3/xkcp_sha3.c.o.d -o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3.c.o -c /<>/src/common/sha3/xkcp_sha3.c [6/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/sha3/xkcp_sha3x4.c.o -MF src/common/CMakeFiles/common.dir/sha3/xkcp_sha3x4.c.o.d -o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3x4.c.o -c /<>/src/common/sha3/xkcp_sha3x4.c [7/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/ossl_helpers.c.o -MF src/common/CMakeFiles/common.dir/ossl_helpers.c.o.d -o src/common/CMakeFiles/common.dir/ossl_helpers.c.o -c /<>/src/common/ossl_helpers.c [8/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/common.c.o -MF src/common/CMakeFiles/common.dir/common.c.o.d -o src/common/CMakeFiles/common.dir/common.c.o -c /<>/src/common/common.c [9/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o -c /<>/src/common/pqclean_shims/nistseedexpander.c [10/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o -c /<>/src/common/pqclean_shims/fips202.c [11/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o -MF src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o.d -o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o -c /<>/src/common/pqclean_shims/fips202x4.c [12/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/rand/rand.c.o -MF src/common/CMakeFiles/common.dir/rand/rand.c.o.d -o src/common/CMakeFiles/common.dir/rand/rand.c.o -c /<>/src/common/rand/rand.c [13/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_HAVE_ALIGNED_ALLOC -DOQS_HAVE_EXPLICIT_BZERO -DOQS_HAVE_MEMALIGN -DOQS_HAVE_POSIX_MEMALIGN -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/CMakeFiles/common.dir/rand/rand_nist.c.o -MF src/common/CMakeFiles/common.dir/rand/rand_nist.c.o.d -o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o -c /<>/src/common/rand/rand_nist.c [14/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o -c /<>/src/common/sha3/xkcp_low/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c [15/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/common/sha3/xkcp_low/KeccakP-1600/plain-64bits -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o -MF src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o.d -o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o -c /<>/src/common/sha3/xkcp_low/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c [16/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/bike/CMakeFiles/kem_bike.dir/kem_bike.c.o -MF src/kem/bike/CMakeFiles/kem_bike.dir/kem_bike.c.o.d -o src/kem/bike/CMakeFiles/kem_bike.dir/kem_bike.c.o -c /<>/src/kem/bike/kem_bike.c [17/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/decode.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/decode.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/decode.c.o -c /<>/src/kem/bike/additional_r4/decode.c [18/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/decode_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/decode_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/decode_portable.c.o -c /<>/src/kem/bike/additional_r4/decode_portable.c [19/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/error.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/error.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/error.c.o -c /<>/src/kem/bike/additional_r4/error.c [20/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_inv.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_inv.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_inv.c.o -c /<>/src/kem/bike/additional_r4/gf2x_inv.c [21/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_ksqr_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_ksqr_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_ksqr_portable.c.o -c /<>/src/kem/bike/additional_r4/gf2x_ksqr_portable.c [22/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul.c.o -c /<>/src/kem/bike/additional_r4/gf2x_mul.c [23/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul_base_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul_base_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul_base_portable.c.o -c /<>/src/kem/bike/additional_r4/gf2x_mul_base_portable.c [24/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul_portable.c.o -c /<>/src/kem/bike/additional_r4/gf2x_mul_portable.c [25/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/kem.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/kem.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/kem.c.o -c /<>/src/kem/bike/additional_r4/kem.c [26/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/shake_prf.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/shake_prf.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/shake_prf.c.o -c /<>/src/kem/bike/additional_r4/shake_prf.c [27/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/sampling.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/sampling.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/sampling.c.o -c /<>/src/kem/bike/additional_r4/sampling.c [28/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/sampling_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/sampling_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/sampling_portable.c.o -c /<>/src/kem/bike/additional_r4/sampling_portable.c [29/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l1 -DLEVEL=1 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/utilities.c.o -MF src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/utilities.c.o.d -o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/utilities.c.o -c /<>/src/kem/bike/additional_r4/utilities.c [30/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/decode.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/decode.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/decode.c.o -c /<>/src/kem/bike/additional_r4/decode.c [31/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/decode_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/decode_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/decode_portable.c.o -c /<>/src/kem/bike/additional_r4/decode_portable.c [32/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/error.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/error.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/error.c.o -c /<>/src/kem/bike/additional_r4/error.c [33/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_inv.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_inv.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_inv.c.o -c /<>/src/kem/bike/additional_r4/gf2x_inv.c [34/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_ksqr_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_ksqr_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_ksqr_portable.c.o -c /<>/src/kem/bike/additional_r4/gf2x_ksqr_portable.c [35/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul.c.o -c /<>/src/kem/bike/additional_r4/gf2x_mul.c [36/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul_base_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul_base_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul_base_portable.c.o -c /<>/src/kem/bike/additional_r4/gf2x_mul_base_portable.c [37/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul_portable.c.o -c /<>/src/kem/bike/additional_r4/gf2x_mul_portable.c [38/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/kem.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/kem.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/kem.c.o -c /<>/src/kem/bike/additional_r4/kem.c [39/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/shake_prf.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/shake_prf.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/shake_prf.c.o -c /<>/src/kem/bike/additional_r4/shake_prf.c [40/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/sampling.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/sampling.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/sampling.c.o -c /<>/src/kem/bike/additional_r4/sampling.c [41/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/sampling_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/sampling_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/sampling_portable.c.o -c /<>/src/kem/bike/additional_r4/sampling_portable.c [42/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l3 -DLEVEL=3 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/utilities.c.o -MF src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/utilities.c.o.d -o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/utilities.c.o -c /<>/src/kem/bike/additional_r4/utilities.c [43/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/decode.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/decode.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/decode.c.o -c /<>/src/kem/bike/additional_r4/decode.c [44/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/decode_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/decode_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/decode_portable.c.o -c /<>/src/kem/bike/additional_r4/decode_portable.c [45/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/error.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/error.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/error.c.o -c /<>/src/kem/bike/additional_r4/error.c [46/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_inv.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_inv.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_inv.c.o -c /<>/src/kem/bike/additional_r4/gf2x_inv.c [47/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_ksqr_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_ksqr_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_ksqr_portable.c.o -c /<>/src/kem/bike/additional_r4/gf2x_ksqr_portable.c [48/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul.c.o -c /<>/src/kem/bike/additional_r4/gf2x_mul.c [49/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul_base_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul_base_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul_base_portable.c.o -c /<>/src/kem/bike/additional_r4/gf2x_mul_base_portable.c [50/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul_portable.c.o -c /<>/src/kem/bike/additional_r4/gf2x_mul_portable.c [51/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/kem.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/kem.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/kem.c.o -c /<>/src/kem/bike/additional_r4/kem.c [52/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/shake_prf.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/shake_prf.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/shake_prf.c.o -c /<>/src/kem/bike/additional_r4/shake_prf.c [53/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/sampling.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/sampling.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/sampling.c.o -c /<>/src/kem/bike/additional_r4/sampling.c [54/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/sampling_portable.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/sampling_portable.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/sampling_portable.c.o -c /<>/src/kem/bike/additional_r4/sampling_portable.c [55/537] /usr/bin/powerpc64le-linux-gnu-gcc -DDISABLE_VPCLMUL -DFUNC_PREFIX=OQS_KEM_bike_l5 -DLEVEL=5 -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/bike/additional_r4 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -include /<>/src/kem/bike/functions_renaming.h -MD -MT src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/utilities.c.o -MF src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/utilities.c.o.d -o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/utilities.c.o -c /<>/src/kem/bike/additional_r4/utilities.c [56/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem640aes.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem640aes.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem640aes.c.o -c /<>/src/kem/frodokem/kem_frodokem640aes.c [57/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo640aes.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo640aes.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo640aes.c.o -c /<>/src/kem/frodokem/external/frodo640aes.c [58/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem640shake.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem640shake.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem640shake.c.o -c /<>/src/kem/frodokem/kem_frodokem640shake.c [59/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo640shake.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo640shake.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo640shake.c.o -c /<>/src/kem/frodokem/external/frodo640shake.c [60/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem976aes.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem976aes.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem976aes.c.o -c /<>/src/kem/frodokem/kem_frodokem976aes.c [61/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo976aes.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo976aes.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo976aes.c.o -c /<>/src/kem/frodokem/external/frodo976aes.c [62/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem976shake.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem976shake.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem976shake.c.o -c /<>/src/kem/frodokem/kem_frodokem976shake.c [63/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo976shake.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo976shake.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo976shake.c.o -c /<>/src/kem/frodokem/external/frodo976shake.c [64/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem1344aes.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem1344aes.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem1344aes.c.o -c /<>/src/kem/frodokem/kem_frodokem1344aes.c [65/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo1344aes.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo1344aes.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo1344aes.c.o -c /<>/src/kem/frodokem/external/frodo1344aes.c [66/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem1344shake.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem1344shake.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem1344shake.c.o -c /<>/src/kem/frodokem/kem_frodokem1344shake.c [67/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo1344shake.c.o -MF src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo1344shake.c.o.d -o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo1344shake.c.o -c /<>/src/kem/frodokem/external/frodo1344shake.c [68/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/kem_ntruprime_sntrup761.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/kem_ntruprime_sntrup761.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/kem_ntruprime_sntrup761.c.o -c /<>/src/kem/ntruprime/kem_ntruprime_sntrup761.c [69/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_inv3sntrup761.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_inv3sntrup761.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_inv3sntrup761.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_core_inv3sntrup761.c [70/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_invsntrup761.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_invsntrup761.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_invsntrup761.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_core_invsntrup761.c [71/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_mult3sntrup761.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_mult3sntrup761.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_mult3sntrup761.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_core_mult3sntrup761.c [72/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_multsntrup761.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_multsntrup761.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_multsntrup761.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_core_multsntrup761.c [73/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_scale3sntrup761.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_scale3sntrup761.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_scale3sntrup761.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_core_scale3sntrup761.c [74/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_weightsntrup761.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_weightsntrup761.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_weightsntrup761.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_core_weightsntrup761.c [75/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_wforcesntrup761.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_wforcesntrup761.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_wforcesntrup761.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_core_wforcesntrup761.c [76/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x1531.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x1531.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x1531.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_decode_761x1531.c [77/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x3.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x3.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x3.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_decode_761x3.c [78/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x4591.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x4591.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x4591.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_decode_761x4591.c [79/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761xint16.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761xint16.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761xint16.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_decode_761xint16.c [80/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761xint32.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761xint32.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761xint32.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_decode_761xint32.c [81/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x1531.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x1531.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x1531.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_encode_761x1531.c [82/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x1531round.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x1531round.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x1531round.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_encode_761x1531round.c [83/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x3.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x3.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x3.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_encode_761x3.c [84/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x4591.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x4591.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x4591.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_encode_761x4591.c [85/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761xfreeze3.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761xfreeze3.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761xfreeze3.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_encode_761xfreeze3.c [86/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761xint16.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761xint16.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761xint16.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_encode_761xint16.c [87/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_int16.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_int16.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_int16.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_encode_int16.c [88/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_sort_int32.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_sort_int32.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_sort_int32.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_sort_int32.c [89/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_sort_uint32.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_sort_uint32.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_sort_uint32.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_sort_uint32.c [90/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_verify_1039.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_verify_1039.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_verify_1039.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/crypto_verify_1039.c [91/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/ntruprime/pqclean_sntrup761_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/kem.c.o -MF src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/kem.c.o.d -o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/kem.c.o -c /<>/src/kem/ntruprime/pqclean_sntrup761_clean/kem.c [92/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/kem_classic_mceliece_348864.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/kem_classic_mceliece_348864.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/kem_classic_mceliece_348864.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_348864.c [93/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/aes256ctr.c [94/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/benes.c [95/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/bm.c [96/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/controlbits.c [97/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/decrypt.c [98/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/encrypt.c [99/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/fft.c [100/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/fft_tr.c [101/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/gf.c [102/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/operations.c [103/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/pk_gen.c [104/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/sk_gen.c [105/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/transpose.c [106/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/util.c [107/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864_vec/vec.c [108/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/kem_classic_mceliece_348864f.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/kem_classic_mceliece_348864f.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/kem_classic_mceliece_348864f.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_348864f.c [109/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/aes256ctr.c [110/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/benes.c [111/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/bm.c [112/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/controlbits.c [113/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/decrypt.c [114/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/encrypt.c [115/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/fft.c [116/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/fft_tr.c [117/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/gf.c [118/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/operations.c [119/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/pk_gen.c [120/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/sk_gen.c [121/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/transpose.c [122/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/util.c [123/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece348864f_vec/vec.c [124/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/kem_classic_mceliece_460896.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/kem_classic_mceliece_460896.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/kem_classic_mceliece_460896.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_460896.c [125/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/aes256ctr.c [126/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/benes.c [127/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/bm.c [128/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/controlbits.c [129/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/decrypt.c [130/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/encrypt.c [131/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/fft.c [132/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/fft_tr.c [133/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/gf.c [134/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/operations.c [135/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/pk_gen.c [136/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/sk_gen.c [137/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/transpose.c [138/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/util.c [139/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896_vec/vec.c [140/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/kem_classic_mceliece_460896f.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/kem_classic_mceliece_460896f.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/kem_classic_mceliece_460896f.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_460896f.c [141/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/aes256ctr.c [142/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/benes.c [143/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/bm.c [144/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/controlbits.c [145/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/decrypt.c [146/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/encrypt.c [147/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/fft.c [148/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/fft_tr.c [149/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/gf.c [150/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/operations.c [151/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/pk_gen.c [152/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/sk_gen.c [153/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/transpose.c [154/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/util.c [155/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece460896f_vec/vec.c [156/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/kem_classic_mceliece_6688128.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/kem_classic_mceliece_6688128.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/kem_classic_mceliece_6688128.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_6688128.c [157/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/aes256ctr.c [158/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/benes.c [159/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/bm.c [160/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/controlbits.c [161/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/decrypt.c [162/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/encrypt.c [163/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/fft.c [164/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/fft_tr.c [165/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/gf.c [166/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/operations.c [167/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/pk_gen.c [168/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/sk_gen.c [169/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/transpose.c [170/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/util.c [171/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128_vec/vec.c [172/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/kem_classic_mceliece_6688128f.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/kem_classic_mceliece_6688128f.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/kem_classic_mceliece_6688128f.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_6688128f.c [173/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/aes256ctr.c [174/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/benes.c [175/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/bm.c [176/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/controlbits.c [177/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/decrypt.c [178/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/encrypt.c [179/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/fft.c [180/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/fft_tr.c [181/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/gf.c [182/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/operations.c [183/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/pk_gen.c [184/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/sk_gen.c [185/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/transpose.c [186/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/util.c [187/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6688128f_vec/vec.c [188/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/kem_classic_mceliece_6960119.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/kem_classic_mceliece_6960119.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/kem_classic_mceliece_6960119.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_6960119.c [189/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/aes256ctr.c [190/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/benes.c [191/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/bm.c [192/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/controlbits.c [193/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/decrypt.c [194/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/encrypt.c [195/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/fft.c [196/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/fft_tr.c [197/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/gf.c [198/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/operations.c [199/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/pk_gen.c [200/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/sk_gen.c [201/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/transpose.c [202/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/util.c [203/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119_vec/vec.c [204/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/kem_classic_mceliece_6960119f.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/kem_classic_mceliece_6960119f.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/kem_classic_mceliece_6960119f.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_6960119f.c [205/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/aes256ctr.c [206/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/benes.c [207/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/bm.c [208/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/controlbits.c [209/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/decrypt.c [210/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/encrypt.c [211/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/fft.c [212/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/fft_tr.c [213/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/gf.c [214/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/operations.c [215/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/pk_gen.c [216/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/sk_gen.c [217/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/transpose.c [218/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/util.c [219/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece6960119f_vec/vec.c [220/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/kem_classic_mceliece_8192128.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/kem_classic_mceliece_8192128.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/kem_classic_mceliece_8192128.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_8192128.c [221/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/aes256ctr.c [222/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/benes.c [223/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/bm.c [224/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/controlbits.c [225/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/decrypt.c [226/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/encrypt.c [227/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/fft.c [228/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/fft_tr.c [229/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/gf.c [230/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/operations.c [231/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/pk_gen.c [232/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/sk_gen.c [233/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/transpose.c [234/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/util.c [235/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128_vec/vec.c [236/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/kem_classic_mceliece_8192128f.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/kem_classic_mceliece_8192128f.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/kem_classic_mceliece_8192128f.c.o -c /<>/src/kem/classic_mceliece/kem_classic_mceliece_8192128f.c [237/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/aes256ctr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/aes256ctr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/aes256ctr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/aes256ctr.c [238/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/benes.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/benes.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/benes.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/benes.c [239/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/bm.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/bm.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/bm.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/bm.c [240/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/controlbits.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/controlbits.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/controlbits.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/controlbits.c [241/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/decrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/decrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/decrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/decrypt.c [242/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/encrypt.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/encrypt.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/encrypt.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/encrypt.c [243/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/fft.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/fft.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/fft.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/fft.c [244/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/fft_tr.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/fft_tr.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/fft_tr.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/fft_tr.c [245/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/gf.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/gf.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/gf.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/gf.c [246/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/operations.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/operations.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/operations.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/operations.c [247/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/pk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/pk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/pk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/pk_gen.c [248/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/sk_gen.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/sk_gen.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/sk_gen.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/sk_gen.c [249/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/transpose.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/transpose.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/transpose.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/transpose.c [250/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/util.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/util.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/util.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/util.c [251/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/vec.c.o -MF src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/vec.c.o.d -o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/vec.c.o -c /<>/src/kem/classic_mceliece/pqclean_mceliece8192128f_vec/vec.c [252/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/kem_hqc_128.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/kem_hqc_128.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/kem_hqc_128.c.o -c /<>/src/kem/hqc/kem_hqc_128.c [253/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/code.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/code.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/code.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/code.c [254/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/fft.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/fft.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/fft.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/fft.c [255/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/gf.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/gf.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/gf.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/gf.c [256/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/gf2x.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/gf2x.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/gf2x.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/gf2x.c [257/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/hqc.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/hqc.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/hqc.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/hqc.c [258/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/kem.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/kem.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/kem.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/kem.c [259/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/parsing.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/parsing.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/parsing.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/parsing.c [260/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/reed_muller.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/reed_muller.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/reed_muller.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/reed_muller.c [261/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/reed_solomon.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/reed_solomon.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/reed_solomon.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/reed_solomon.c [262/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/vector.c.o -MF src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/vector.c.o.d -o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/vector.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-128_clean/vector.c [263/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/kem_hqc_192.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/kem_hqc_192.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/kem_hqc_192.c.o -c /<>/src/kem/hqc/kem_hqc_192.c [264/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/code.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/code.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/code.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/code.c [265/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/fft.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/fft.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/fft.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/fft.c [266/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/gf.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/gf.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/gf.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/gf.c [267/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/gf2x.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/gf2x.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/gf2x.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/gf2x.c [268/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/hqc.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/hqc.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/hqc.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/hqc.c [269/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/kem.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/kem.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/kem.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/kem.c [270/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/parsing.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/parsing.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/parsing.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/parsing.c [271/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/reed_muller.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/reed_muller.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/reed_muller.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/reed_muller.c [272/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/reed_solomon.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/reed_solomon.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/reed_solomon.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/reed_solomon.c [273/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/vector.c.o -MF src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/vector.c.o.d -o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/vector.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-192_clean/vector.c [274/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/kem_hqc_256.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/kem_hqc_256.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/kem_hqc_256.c.o -c /<>/src/kem/hqc/kem_hqc_256.c [275/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/code.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/code.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/code.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/code.c [276/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/fft.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/fft.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/fft.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/fft.c [277/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/gf.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/gf.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/gf.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/gf.c [278/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/gf2x.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/gf2x.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/gf2x.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/gf2x.c [279/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/hqc.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/hqc.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/hqc.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/hqc.c [280/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/kem.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/kem.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/kem.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/kem.c [281/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/parsing.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/parsing.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/parsing.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/parsing.c [282/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/reed_muller.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/reed_muller.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/reed_muller.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/reed_muller.c [283/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/reed_solomon.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/reed_solomon.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/reed_solomon.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/reed_solomon.c [284/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/vector.c.o -MF src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/vector.c.o.d -o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/vector.c.o -c /<>/src/kem/hqc/pqclean_hqc-rmrs-256_clean/vector.c [285/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/kem_kyber_512.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/kem_kyber_512.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/kem_kyber_512.c.o -c /<>/src/kem/kyber/kem_kyber_512.c [286/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/cbd.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/cbd.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/cbd.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref/cbd.c [287/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/indcpa.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/indcpa.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/indcpa.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref/indcpa.c [288/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/kem.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/kem.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/kem.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref/kem.c [289/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/ntt.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/ntt.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/ntt.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref/ntt.c [290/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/poly.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/poly.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/poly.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref/poly.c [291/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/polyvec.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/polyvec.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/polyvec.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref/polyvec.c [292/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/reduce.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/reduce.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/reduce.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref/reduce.c [293/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/symmetric-shake.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/symmetric-shake.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/symmetric-shake.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref/symmetric-shake.c [294/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=2 -MD -MT src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/verify.c.o -MF src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/verify.c.o.d -o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/verify.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber512_ref/verify.c [295/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o -c /<>/src/kem/kyber/kem_kyber_768.c [296/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref/cbd.c [297/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref/indcpa.c [298/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref/kem.c [299/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref/ntt.c [300/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref/poly.c [301/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref/polyvec.c [302/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref/reduce.c [303/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref/symmetric-shake.c [304/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=3 -MD -MT src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o -MF src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o.d -o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber768_ref/verify.c [305/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/kem_kyber_1024.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/kem_kyber_1024.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/kem_kyber_1024.c.o -c /<>/src/kem/kyber/kem_kyber_1024.c [306/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/cbd.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/cbd.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/cbd.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/cbd.c [307/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/indcpa.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/indcpa.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/indcpa.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/indcpa.c [308/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/kem.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/kem.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/kem.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/kem.c [309/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/ntt.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/ntt.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/ntt.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/ntt.c [310/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/poly.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/poly.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/poly.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/poly.c [311/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/polyvec.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/polyvec.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/polyvec.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/polyvec.c [312/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/reduce.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/reduce.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/reduce.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/reduce.c [313/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c [314/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DKYBER_K=4 -MD -MT src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/verify.c.o -MF src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/verify.c.o.d -o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/verify.c.o -c /<>/src/kem/kyber/pqcrystals-kyber_kyber1024_ref/verify.c [315/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/sig_dilithium_2.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/sig_dilithium_2.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/sig_dilithium_2.c.o -c /<>/src/sig/dilithium/sig_dilithium_2.c [316/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/ntt.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/ntt.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/ntt.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/ntt.c [317/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/packing.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/packing.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/packing.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/packing.c [318/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/poly.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/poly.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/poly.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/poly.c [319/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/polyvec.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/polyvec.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/polyvec.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/polyvec.c [320/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/reduce.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/reduce.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/reduce.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/reduce.c [321/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/rounding.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/rounding.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/rounding.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/rounding.c [322/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/sign.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/sign.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/sign.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/sign.c [323/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=2 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c [324/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/sig_dilithium_3.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/sig_dilithium_3.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/sig_dilithium_3.c.o -c /<>/src/sig/dilithium/sig_dilithium_3.c [325/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/ntt.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/ntt.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/ntt.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/ntt.c [326/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/packing.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/packing.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/packing.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/packing.c [327/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/poly.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/poly.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/poly.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/poly.c [328/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/polyvec.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/polyvec.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/polyvec.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/polyvec.c [329/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/reduce.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/reduce.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/reduce.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/reduce.c [330/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/rounding.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/rounding.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/rounding.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/rounding.c [331/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/sign.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/sign.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/sign.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/sign.c [332/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=3 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c [333/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/sig_dilithium_5.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/sig_dilithium_5.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/sig_dilithium_5.c.o -c /<>/src/sig/dilithium/sig_dilithium_5.c [334/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/ntt.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/ntt.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/ntt.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/ntt.c [335/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/packing.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/packing.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/packing.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/packing.c [336/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/poly.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/poly.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/poly.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/poly.c [337/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/polyvec.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/polyvec.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/polyvec.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/polyvec.c [338/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/reduce.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/reduce.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/reduce.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/reduce.c [339/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/rounding.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/rounding.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/rounding.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/rounding.c [340/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/sign.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/sign.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/sign.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/sign.c [341/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -DDILITHIUM_MODE=5 -DDILITHIUM_RANDOMIZED_SIGNING -MD -MT src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c.o -MF src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c.o.d -o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c.o -c /<>/src/sig/dilithium/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c [342/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o -c /<>/src/sig/falcon/sig_falcon_512.c [343/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o -c /<>/src/sig/falcon/pqclean_falcon-512_clean/codec.c [344/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o -c /<>/src/sig/falcon/pqclean_falcon-512_clean/common.c [345/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o -c /<>/src/sig/falcon/pqclean_falcon-512_clean/fft.c [346/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o -c /<>/src/sig/falcon/pqclean_falcon-512_clean/fpr.c [347/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o -c /<>/src/sig/falcon/pqclean_falcon-512_clean/keygen.c [348/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o -c /<>/src/sig/falcon/pqclean_falcon-512_clean/pqclean.c [349/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o -c /<>/src/sig/falcon/pqclean_falcon-512_clean/rng.c [350/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o -c /<>/src/sig/falcon/pqclean_falcon-512_clean/sign.c [351/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-512_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o -c /<>/src/sig/falcon/pqclean_falcon-512_clean/vrfy.c [352/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o -c /<>/src/sig/falcon/sig_falcon_1024.c [353/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o -c /<>/src/sig/falcon/pqclean_falcon-1024_clean/codec.c [354/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o -c /<>/src/sig/falcon/pqclean_falcon-1024_clean/common.c [355/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o -c /<>/src/sig/falcon/pqclean_falcon-1024_clean/fft.c [356/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o -c /<>/src/sig/falcon/pqclean_falcon-1024_clean/fpr.c [357/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o -c /<>/src/sig/falcon/pqclean_falcon-1024_clean/keygen.c [358/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o -c /<>/src/sig/falcon/pqclean_falcon-1024_clean/pqclean.c [359/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o -c /<>/src/sig/falcon/pqclean_falcon-1024_clean/rng.c [360/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o -c /<>/src/sig/falcon/pqclean_falcon-1024_clean/sign.c [361/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/falcon/pqclean_falcon-1024_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o -MF src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o.d -o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o -c /<>/src/sig/falcon/pqclean_falcon-1024_clean/vrfy.c [362/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_sha2_128f_simple.c [363/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/address.c [364/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c [365/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/fors.c [366/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c [367/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/merkle.c [368/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/sign.c [369/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c [370/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/utils.c [371/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c [372/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/wots.c [373/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c [374/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_sha2_128s_simple.c [375/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/address.c [376/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c [377/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/fors.c [378/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c [379/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/merkle.c [380/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/sign.c [381/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c [382/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/utils.c [383/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c [384/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/wots.c [385/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c [386/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_sha2_192f_simple.c [387/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/address.c [388/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c [389/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/fors.c [390/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c [391/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/merkle.c [392/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/sign.c [393/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c [394/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/utils.c [395/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c [396/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/wots.c [397/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c [398/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_sha2_192s_simple.c [399/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/address.c [400/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c [401/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/fors.c [402/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c [403/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/merkle.c [404/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/sign.c [405/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c [406/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/utils.c [407/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c [408/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/wots.c [409/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c [410/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_sha2_256f_simple.c [411/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/address.c [412/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c [413/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/fors.c [414/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c [415/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/merkle.c [416/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/sign.c [417/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c [418/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/utils.c [419/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c [420/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/wots.c [421/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c [422/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_sha2_256s_simple.c [423/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/address.c [424/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c [425/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/fors.c [426/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c [427/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/merkle.c [428/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/sign.c [429/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c [430/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/utils.c [431/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c [432/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/wots.c [433/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c [434/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_shake_128f_simple.c [435/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/address.c [436/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/context_shake.c [437/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/fors.c [438/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c [439/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/merkle.c [440/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/sign.c [441/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c [442/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/utils.c [443/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c [444/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/wots.c [445/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c [446/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_shake_128s_simple.c [447/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/address.c [448/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/context_shake.c [449/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/fors.c [450/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c [451/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/merkle.c [452/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/sign.c [453/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c [454/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/utils.c [455/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c [456/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/wots.c [457/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c [458/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_shake_192f_simple.c [459/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/address.c [460/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/context_shake.c [461/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/fors.c [462/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c [463/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/merkle.c [464/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/sign.c [465/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c [466/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/utils.c [467/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c [468/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/wots.c [469/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c [470/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_shake_192s_simple.c [471/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/address.c [472/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/context_shake.c [473/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/fors.c [474/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c [475/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/merkle.c [476/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/sign.c [477/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c [478/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/utils.c [479/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c [480/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/wots.c [481/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c [482/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_shake_256f_simple.c [483/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/address.c [484/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/context_shake.c [485/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/fors.c [486/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c [487/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/merkle.c [488/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/sign.c [489/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c [490/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/utils.c [491/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c [492/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/wots.c [493/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c [494/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o -c /<>/src/sig/sphincs/sig_sphincs_shake_256s_simple.c [495/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/address.c [496/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/context_shake.c [497/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/fors.c [498/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c [499/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/merkle.c [500/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/sign.c [501/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c [502/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/utils.c [503/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c [504/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/wots.c [505/537] /usr/bin/powerpc64le-linux-gnu-gcc -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean -I/<>/src/common/pqclean_shims -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIC -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -MD -MT src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o -MF src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o.d -o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o -c /<>/src/sig/sphincs/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c [506/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack -shared -Wl,-soname,liboqs.so.3 -o lib/liboqs.so.0.8.0 src/kem/bike/CMakeFiles/kem_bike.dir/kem_bike.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/decode.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/decode_portable.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/error.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_inv.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_ksqr_portable.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul_base_portable.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/gf2x_mul_portable.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/kem.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/shake_prf.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/sampling.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/sampling_portable.c.o src/kem/bike/CMakeFiles/bike_l1.dir/additional_r4/utilities.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/decode.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/decode_portable.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/error.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_inv.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_ksqr_portable.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul_base_portable.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/gf2x_mul_portable.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/kem.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/shake_prf.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/sampling.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/sampling_portable.c.o src/kem/bike/CMakeFiles/bike_l3.dir/additional_r4/utilities.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/decode.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/decode_portable.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/error.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_inv.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_ksqr_portable.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul_base_portable.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/gf2x_mul_portable.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/kem.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/shake_prf.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/sampling.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/sampling_portable.c.o src/kem/bike/CMakeFiles/bike_l5.dir/additional_r4/utilities.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem640aes.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo640aes.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem640shake.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo640shake.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem976aes.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo976aes.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem976shake.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo976shake.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem1344aes.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo1344aes.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/kem_frodokem1344shake.c.o src/kem/frodokem/CMakeFiles/frodokem.dir/external/frodo1344shake.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/kem_ntruprime_sntrup761.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_inv3sntrup761.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_invsntrup761.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_mult3sntrup761.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_multsntrup761.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_scale3sntrup761.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_weightsntrup761.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_core_wforcesntrup761.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x1531.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x3.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761x4591.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761xint16.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_decode_761xint32.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x1531.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x1531round.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x3.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761x4591.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761xfreeze3.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_761xint16.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_encode_int16.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_sort_int32.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_sort_uint32.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/crypto_verify_1039.c.o src/kem/ntruprime/CMakeFiles/ntruprime_sntrup761_clean.dir/pqclean_sntrup761_clean/kem.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/kem_classic_mceliece_348864.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864_vec.dir/pqclean_mceliece348864_vec/vec.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/kem_classic_mceliece_348864f.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_348864f_vec.dir/pqclean_mceliece348864f_vec/vec.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/kem_classic_mceliece_460896.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896_vec.dir/pqclean_mceliece460896_vec/vec.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/kem_classic_mceliece_460896f.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_460896f_vec.dir/pqclean_mceliece460896f_vec/vec.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/kem_classic_mceliece_6688128.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128_vec.dir/pqclean_mceliece6688128_vec/vec.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/kem_classic_mceliece_6688128f.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6688128f_vec.dir/pqclean_mceliece6688128f_vec/vec.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/kem_classic_mceliece_6960119.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119_vec.dir/pqclean_mceliece6960119_vec/vec.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/kem_classic_mceliece_6960119f.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_6960119f_vec.dir/pqclean_mceliece6960119f_vec/vec.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/kem_classic_mceliece_8192128.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128_vec.dir/pqclean_mceliece8192128_vec/vec.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/kem_classic_mceliece_8192128f.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/aes256ctr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/benes.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/bm.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/controlbits.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/decrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/encrypt.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/fft.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/fft_tr.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/gf.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/operations.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/pk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/sk_gen.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/transpose.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/util.c.o src/kem/classic_mceliece/CMakeFiles/classic_mceliece_8192128f_vec.dir/pqclean_mceliece8192128f_vec/vec.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/kem_hqc_128.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/code.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/fft.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/gf.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/gf2x.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/hqc.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/kem.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/parsing.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/reed_muller.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/reed_solomon.c.o src/kem/hqc/CMakeFiles/hqc_128_clean.dir/pqclean_hqc-rmrs-128_clean/vector.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/kem_hqc_192.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/code.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/fft.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/gf.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/gf2x.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/hqc.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/kem.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/parsing.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/reed_muller.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/reed_solomon.c.o src/kem/hqc/CMakeFiles/hqc_192_clean.dir/pqclean_hqc-rmrs-192_clean/vector.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/kem_hqc_256.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/code.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/fft.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/gf.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/gf2x.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/hqc.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/kem.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/parsing.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/reed_muller.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/reed_solomon.c.o src/kem/hqc/CMakeFiles/hqc_256_clean.dir/pqclean_hqc-rmrs-256_clean/vector.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/kem_kyber_512.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/cbd.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/indcpa.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/kem.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/ntt.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/poly.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/polyvec.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/reduce.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/symmetric-shake.c.o src/kem/kyber/CMakeFiles/kyber_512_ref.dir/pqcrystals-kyber_kyber512_ref/verify.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/kem_kyber_768.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/cbd.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/indcpa.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/kem.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/ntt.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/poly.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/polyvec.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/reduce.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/symmetric-shake.c.o src/kem/kyber/CMakeFiles/kyber_768_ref.dir/pqcrystals-kyber_kyber768_ref/verify.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/kem_kyber_1024.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/cbd.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/indcpa.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/kem.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/ntt.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/poly.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/polyvec.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/reduce.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/symmetric-shake.c.o src/kem/kyber/CMakeFiles/kyber_1024_ref.dir/pqcrystals-kyber_kyber1024_ref/verify.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/sig_dilithium_2.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/ntt.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/packing.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/poly.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/polyvec.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/reduce.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/rounding.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/sign.c.o src/sig/dilithium/CMakeFiles/dilithium_2_ref.dir/pqcrystals-dilithium_dilithium2_ref/symmetric-shake.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/sig_dilithium_3.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/ntt.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/packing.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/poly.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/polyvec.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/reduce.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/rounding.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/sign.c.o src/sig/dilithium/CMakeFiles/dilithium_3_ref.dir/pqcrystals-dilithium_dilithium3_ref/symmetric-shake.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/sig_dilithium_5.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/ntt.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/packing.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/poly.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/polyvec.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/reduce.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/rounding.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/sign.c.o src/sig/dilithium/CMakeFiles/dilithium_5_ref.dir/pqcrystals-dilithium_dilithium5_ref/symmetric-shake.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/sig_falcon_512.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_512_clean.dir/pqclean_falcon-512_clean/vrfy.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/sig_falcon_1024.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/codec.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/common.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fft.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/fpr.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/keygen.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/pqclean.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/rng.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/sign.c.o src/sig/falcon/CMakeFiles/falcon_1024_clean.dir/pqclean_falcon-1024_clean/vrfy.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/sig_sphincs_sha2_128f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128f_simple_clean.dir/pqclean_sphincs-sha2-128f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/sig_sphincs_sha2_128s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_128s_simple_clean.dir/pqclean_sphincs-sha2-128s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/sig_sphincs_sha2_192f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192f_simple_clean.dir/pqclean_sphincs-sha2-192f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/sig_sphincs_sha2_192s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_192s_simple_clean.dir/pqclean_sphincs-sha2-192s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/sig_sphincs_sha2_256f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256f_simple_clean.dir/pqclean_sphincs-sha2-256f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/sig_sphincs_sha2_256s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/context_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/hash_sha2.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/thash_sha2_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_sha2_256s_simple_clean.dir/pqclean_sphincs-sha2-256s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/sig_sphincs_shake_128f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128f_simple_clean.dir/pqclean_sphincs-shake-128f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/sig_sphincs_shake_128s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_128s_simple_clean.dir/pqclean_sphincs-shake-128s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/sig_sphincs_shake_192f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192f_simple_clean.dir/pqclean_sphincs-shake-192f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/sig_sphincs_shake_192s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_192s_simple_clean.dir/pqclean_sphincs-shake-192s-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/sig_sphincs_shake_256f_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256f_simple_clean.dir/pqclean_sphincs-shake-256f-simple_clean/wotsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/sig_sphincs_shake_256s_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/address.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/context_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/fors.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/hash_shake.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/merkle.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/sign.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/thash_shake_simple.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utils.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/utilsx1.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wots.c.o src/sig/sphincs/CMakeFiles/sphincs_shake_256s_simple_clean.dir/pqclean_sphincs-shake-256s-simple_clean/wotsx1.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/CMakeFiles/common.dir/aes/aes_ossl.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o src/CMakeFiles/oqs.dir/kem/kem.c.o src/CMakeFiles/oqs.dir/sig/sig.c.o /usr/lib/powerpc64le-linux-gnu/libcrypto.so && : [507/537] /usr/bin/cmake -E cmake_symlink_library lib/liboqs.so.0.8.0 lib/liboqs.so.3 lib/liboqs.so && : [508/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/test_aes.dir/test_aes.c.o -MF tests/CMakeFiles/test_aes.dir/test_aes.c.o.d -o tests/CMakeFiles/test_aes.dir/test_aes.c.o -c /<>/tests/test_aes.c [509/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/CMakeFiles/common.dir/aes/aes_ossl.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o tests/CMakeFiles/test_aes.dir/test_aes.c.o -o tests/test_aes /usr/lib/powerpc64le-linux-gnu/libcrypto.so -lm && : [510/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/test_hash.dir/test_hash.c.o -MF tests/CMakeFiles/test_hash.dir/test_hash.c.o.d -o tests/CMakeFiles/test_hash.dir/test_hash.c.o -c /<>/tests/test_hash.c [511/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/CMakeFiles/common.dir/aes/aes_ossl.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o tests/CMakeFiles/test_hash.dir/test_hash.c.o -o tests/test_hash /usr/lib/powerpc64le-linux-gnu/libcrypto.so -lm && : [512/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -MF tests/CMakeFiles/test_sha3.dir/test_sha3.c.o.d -o tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -c /<>/tests/test_sha3.c [513/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/CMakeFiles/common.dir/aes/aes_ossl.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o tests/CMakeFiles/test_sha3.dir/test_sha3.c.o -o tests/test_sha3 /usr/lib/powerpc64le-linux-gnu/libcrypto.so -lm && : [514/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_common.dir/speed_common.c.o -MF tests/CMakeFiles/speed_common.dir/speed_common.c.o.d -o tests/CMakeFiles/speed_common.dir/speed_common.c.o -c /<>/tests/speed_common.c [515/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600_plain64.dir/KeccakP-1600/plain-64bits/KeccakP-1600-opt64.c.o src/common/sha3/xkcp_low/CMakeFiles/xkcp_low_keccakp_1600times4_serial.dir/KeccakP-1600times4/serial/KeccakP-1600-times4-on1.c.o src/common/CMakeFiles/common.dir/aes/aes_ossl.c.o src/common/CMakeFiles/common.dir/sha2/sha2_ossl.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3.c.o src/common/CMakeFiles/common.dir/sha3/xkcp_sha3x4.c.o src/common/CMakeFiles/common.dir/ossl_helpers.c.o src/common/CMakeFiles/common.dir/common.c.o src/common/CMakeFiles/common.dir/pqclean_shims/nistseedexpander.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202.c.o src/common/CMakeFiles/common.dir/pqclean_shims/fips202x4.c.o src/common/CMakeFiles/common.dir/rand/rand.c.o src/common/CMakeFiles/common.dir/rand/rand_nist.c.o tests/CMakeFiles/speed_common.dir/speed_common.c.o -o tests/speed_common /usr/lib/powerpc64le-linux-gnu/libcrypto.so -lm && : [516/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/example_kem.dir/example_kem.c.o -MF tests/CMakeFiles/example_kem.dir/example_kem.c.o.d -o tests/CMakeFiles/example_kem.dir/example_kem.c.o -c /<>/tests/example_kem.c [517/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/example_kem.dir/example_kem.c.o -o tests/example_kem -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [518/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -MF tests/CMakeFiles/kat_kem.dir/kat_kem.c.o.d -o tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -c /<>/tests/kat_kem.c [519/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/kat_kem.dir/kat_kem.c.o -o tests/kat_kem -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [520/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/test_kem.dir/test_kem.c.o -MF tests/CMakeFiles/test_kem.dir/test_kem.c.o.d -o tests/CMakeFiles/test_kem.dir/test_kem.c.o -c /<>/tests/test_kem.c [521/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/test_kem.dir/test_kem.c.o -o tests/test_kem -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [522/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -MF tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o.d -o tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -c /<>/tests/test_kem_mem.c [523/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/test_kem_mem.dir/test_kem_mem.c.o -o tests/test_kem_mem -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [524/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -MF tests/CMakeFiles/speed_kem.dir/speed_kem.c.o.d -o tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -c /<>/tests/speed_kem.c [525/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/speed_kem.dir/speed_kem.c.o -o tests/speed_kem -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [526/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/example_sig.dir/example_sig.c.o -MF tests/CMakeFiles/example_sig.dir/example_sig.c.o.d -o tests/CMakeFiles/example_sig.dir/example_sig.c.o -c /<>/tests/example_sig.c [527/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/example_sig.dir/example_sig.c.o -o tests/example_sig -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [528/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -MF tests/CMakeFiles/kat_sig.dir/kat_sig.c.o.d -o tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -c /<>/tests/kat_sig.c [529/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/kat_sig.dir/kat_sig.c.o -o tests/kat_sig -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [530/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sig.dir/test_sig.c.o -MF tests/CMakeFiles/test_sig.dir/test_sig.c.o.d -o tests/CMakeFiles/test_sig.dir/test_sig.c.o -c /<>/tests/test_sig.c [531/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/test_sig.dir/test_sig.c.o -o tests/test_sig -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [532/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -MF tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o.d -o tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -c /<>/tests/test_sig_mem.c [533/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/test_sig_mem.dir/test_sig_mem.c.o -o tests/test_sig_mem -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [534/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -MF tests/CMakeFiles/speed_sig.dir/speed_sig.c.o.d -o tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -c /<>/tests/speed_sig.c [535/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/speed_sig.dir/speed_sig.c.o -o tests/speed_sig -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : [536/537] /usr/bin/powerpc64le-linux-gnu-gcc -DOQS_COMPILE_GIT_COMMIT=\"unknown\" -DOQS_COMPILE_OPTIONS="\"[-Wa,--noexecstack;-O3;-fomit-frame-pointer;-fdata-sections;-ffunction-sections;-Wl,--gc-sections;-Wbad-function-cast]\"" -I/<>/obj-powerpc64le-linux-gnu/include -I/<>/src -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu11 -fPIE -fvisibility=hidden -Wa,--noexecstack -O3 -fomit-frame-pointer -fdata-sections -ffunction-sections -Wl,--gc-sections -Wbad-function-cast -MD -MT tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -MF tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o.d -o tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -c /<>/tests/dump_alg_info.c [537/537] : && /usr/bin/powerpc64le-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,noexecstack tests/CMakeFiles/dump_alg_info.dir/dump_alg_info.c.o -o tests/dump_alg_info -Wl,-rpath,/<>/obj-powerpc64le-linux-gnu/lib lib/liboqs.so.0.8.0 -lm && : dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install -a cd obj-powerpc64le-linux-gnu && DESTDIR=/<>/debian/tmp LC_ALL=C.UTF-8 ninja install [0/1] Install the project... -- Install configuration: "None" -- Installing: /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/cmake/liboqs/liboqsConfig.cmake -- Installing: /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/cmake/liboqs/liboqsConfigVersion.cmake -- Installing: /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/pkgconfig/liboqs.pc -- Installing: /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/liboqs.so.0.8.0 -- Installing: /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/liboqs.so.3 -- Installing: /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/liboqs.so -- Installing: /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/cmake/liboqs/liboqsTargets.cmake -- Installing: /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/cmake/liboqs/liboqsTargets-none.cmake -- Installing: /<>/debian/tmp/usr/include/oqs/oqs.h -- Installing: /<>/debian/tmp/usr/include/oqs/common.h -- Installing: /<>/debian/tmp/usr/include/oqs/rand.h -- Installing: /<>/debian/tmp/usr/include/oqs/aes.h -- Installing: /<>/debian/tmp/usr/include/oqs/sha2.h -- Installing: /<>/debian/tmp/usr/include/oqs/sha3.h -- Installing: /<>/debian/tmp/usr/include/oqs/sha3x4.h -- Installing: /<>/debian/tmp/usr/include/oqs/kem.h -- Installing: /<>/debian/tmp/usr/include/oqs/sig.h -- Installing: /<>/debian/tmp/usr/include/oqs/kem_bike.h -- Installing: /<>/debian/tmp/usr/include/oqs/kem_frodokem.h -- Installing: /<>/debian/tmp/usr/include/oqs/kem_ntruprime.h -- Installing: /<>/debian/tmp/usr/include/oqs/kem_classic_mceliece.h -- Installing: /<>/debian/tmp/usr/include/oqs/kem_hqc.h -- Installing: /<>/debian/tmp/usr/include/oqs/kem_kyber.h -- Installing: /<>/debian/tmp/usr/include/oqs/sig_dilithium.h -- Installing: /<>/debian/tmp/usr/include/oqs/sig_falcon.h -- Installing: /<>/debian/tmp/usr/include/oqs/sig_sphincs.h -- Installing: /<>/debian/tmp/usr/include/oqs/oqsconfig.h dh_install -a dh_installdocs -a dh_installchangelogs -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'liboqs-dev' in '../liboqs-dev_0.8.0-1_ppc64el.deb'. dpkg-deb: building package 'liboqs3' in '../liboqs3_0.8.0-1_ppc64el.deb'. dpkg-deb: building package 'liboqs3-dbgsym' in '../liboqs3-dbgsym_0.8.0-1_ppc64el.deb'. dpkg-genbuildinfo --build=any -O../liboqs_0.8.0-1_ppc64el.buildinfo dpkg-genchanges --build=any -O../liboqs_0.8.0-1_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-06-19T23:27:36Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ liboqs_0.8.0-1_ppc64el.changes: ------------------------------- Format: 1.8 Date: Fri, 16 Jun 2023 03:47:49 -0400 Source: liboqs Binary: liboqs-dev liboqs3 liboqs3-dbgsym Built-For-Profiles: cross nocheck Architecture: ppc64el Version: 0.8.0-1 Distribution: unstable Urgency: medium Maintainer: Andrius Merkys Changed-By: Andrius Merkys Description: liboqs-dev - library for quantum-safe cryptographic algorithms (development fi liboqs3 - library for quantum-safe cryptographic algorithms (shared library Changes: liboqs (0.8.0-1) unstable; urgency=medium . * New upstream version 0.8.0 * Do not build on unsupported architectures for security reasons. * Limit tests with qemu-user-static to architectures which support it. Checksums-Sha1: e6cb08190d8817061187bac584dd6376b847860b 20744 liboqs-dev_0.8.0-1_ppc64el.deb fa38520e47c994586a9171d8b50662902e711c23 2030716 liboqs3-dbgsym_0.8.0-1_ppc64el.deb b384ebd295ed10d7370963d358100c1cdf4e7c7a 431380 liboqs3_0.8.0-1_ppc64el.deb 11e7b3826d61b6747a3d9985a2e9627f9aa317e8 6648 liboqs_0.8.0-1_ppc64el.buildinfo Checksums-Sha256: 5d0f7dc8d6230bf9aef82447805820dedd1f558286f833c850115de30a6ba0f5 20744 liboqs-dev_0.8.0-1_ppc64el.deb c60436da705e7200365707f70889e93d5d5ebc63d44ee300b786f4767b0dac7b 2030716 liboqs3-dbgsym_0.8.0-1_ppc64el.deb 5061d3a6e318e93b62132abdce9f896c301cf47b7133f97b74564177e5b00184 431380 liboqs3_0.8.0-1_ppc64el.deb 7d1fd63c8187064a56042ee912afbc17dfd313517e82d16f78dbd8bace4304e5 6648 liboqs_0.8.0-1_ppc64el.buildinfo Files: 8198537e3a2ab0b2e325c6162cee63c9 20744 libdevel optional liboqs-dev_0.8.0-1_ppc64el.deb 2270de2b51f9b2ffc7981f8ef0e78237 2030716 debug optional liboqs3-dbgsym_0.8.0-1_ppc64el.deb 7411db6a4c4acb18162521c404f15a9d 431380 libs optional liboqs3_0.8.0-1_ppc64el.deb d7a2f77c011f20936fde09be995e7d00 6648 libs optional liboqs_0.8.0-1_ppc64el.buildinfo /<>/liboqs_0.8.0-1_ppc64el.changes.new could not be renamed to /<>/liboqs_0.8.0-1_ppc64el.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: liboqs Binary: liboqs-dev liboqs3 liboqs3-dbgsym Architecture: ppc64el Version: 0.8.0-1 Checksums-Md5: 8198537e3a2ab0b2e325c6162cee63c9 20744 liboqs-dev_0.8.0-1_ppc64el.deb 2270de2b51f9b2ffc7981f8ef0e78237 2030716 liboqs3-dbgsym_0.8.0-1_ppc64el.deb 7411db6a4c4acb18162521c404f15a9d 431380 liboqs3_0.8.0-1_ppc64el.deb Checksums-Sha1: e6cb08190d8817061187bac584dd6376b847860b 20744 liboqs-dev_0.8.0-1_ppc64el.deb fa38520e47c994586a9171d8b50662902e711c23 2030716 liboqs3-dbgsym_0.8.0-1_ppc64el.deb b384ebd295ed10d7370963d358100c1cdf4e7c7a 431380 liboqs3_0.8.0-1_ppc64el.deb Checksums-Sha256: 5d0f7dc8d6230bf9aef82447805820dedd1f558286f833c850115de30a6ba0f5 20744 liboqs-dev_0.8.0-1_ppc64el.deb c60436da705e7200365707f70889e93d5d5ebc63d44ee300b786f4767b0dac7b 2030716 liboqs3-dbgsym_0.8.0-1_ppc64el.deb 5061d3a6e318e93b62132abdce9f896c301cf47b7133f97b74564177e5b00184 431380 liboqs3_0.8.0-1_ppc64el.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Mon, 19 Jun 2023 23:27:35 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-12), autotools-dev (= 20220109.1), base-files (= 13), base-passwd (= 3.6.1), bash (= 5.2.15-2+b2), binutils (= 2.40.50.20230611-2), binutils-common (= 2.40.50.20230611-2), binutils-x86-64-linux-gnu (= 2.40.50.20230611-2), bsdextrautils (= 2.38.1-5+b1), bsdutils (= 1:2.38.1-5+b1), build-essential (= 12.9), bzip2 (= 1.0.8-5+b1), cmake (= 3.26.4-4), cmake-data (= 3.26.4-4), coreutils (= 9.1-1), cpp (= 4:12.2.0-3), cpp-11 (= 11.4.0-1), cpp-12 (= 12.3.0-4), dash (= 0.5.12-5), debconf (= 1.5.82), debhelper (= 13.11.4), debianutils (= 5.7-0.4), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), doxygen (= 1.9.4-4), dpkg (= 1.21.22), dpkg-dev (= 1.21.22), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-4), g++ (= 4:12.2.0-3), g++-12 (= 12.3.0-4), gcc (= 4:12.2.0-3), gcc-11 (= 11.4.0-1), gcc-11-base (= 11.4.0-1), gcc-12 (= 12.3.0-4), gcc-12-base (= 12.3.0-4), gcc-13-base (= 13.1.0-6), gettext (= 0.21-12), gettext-base (= 0.21-12), grep (= 3.8-5), groff-base (= 1.22.4-10), gzip (= 1.12-1), hostname (= 3.23+nmu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libarchive13 (= 3.6.2-1), libasan6 (= 11.4.0-1), libasan8 (= 13.1.0-6), libatomic1 (= 13.1.0-6), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.0.9-1), libaudit1 (= 1:3.0.9-1), libbinutils (= 2.40.50.20230611-2), libblkid1 (= 2.38.1-5+b1), libbrotli1 (= 1.0.9-2+b6), libbsd0 (= 0.11.7-4), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.36-9), libc-dev-bin (= 2.36-9), libc6 (= 2.36-9), libc6-dev (= 2.36-9), libcap-ng0 (= 0.8.3-1+b3), libcap2 (= 1:2.66-4), libcc1-0 (= 13.1.0-6), libclang-cpp14 (= 1:14.0.6-12), libclang1-14 (= 1:14.0.6-12), libcom-err2 (= 1.47.0-2), libcrypt-dev (= 1:4.4.35-1), libcrypt1 (= 1:4.4.35-1), libctf-nobfd0 (= 2.40.50.20230611-2), libctf0 (= 2.40.50.20230611-2), libcurl4 (= 7.88.1-10), libdb5.3 (= 5.3.28+dfsg2-1), libdebconfclient0 (= 0.270), libdebhelper-perl (= 13.11.4), libdpkg-perl (= 1.21.22), libedit2 (= 3.1-20221030-2), libelf1 (= 0.188-2.1), libexpat1 (= 2.5.0-2), libffi8 (= 3.4.4-1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-11-dev (= 11.4.0-1), libgcc-12-dev (= 12.3.0-4), libgcc-s1 (= 13.1.0-6), libgcrypt20 (= 1.10.2-2), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1), libgnutls30 (= 3.7.9-2), libgomp1 (= 13.1.0-6), libgpg-error0 (= 1.46-1), libgprofng0 (= 2.40.50.20230611-2), libgssapi-krb5-2 (= 1.20.1-2), libhogweed6 (= 3.8.1-2), libicu72 (= 72.1-3), libidn2-0 (= 2.3.3-1+b1), libisl23 (= 0.26-3), libitm1 (= 13.1.0-6), libjansson4 (= 2.14-2), libjsoncpp25 (= 1.9.5-4), libk5crypto3 (= 1.20.1-2), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-2), libkrb5support0 (= 1.20.1-2), libldap-2.5-0 (= 2.5.13+dfsg-5), libllvm14 (= 1:14.0.6-12), liblsan0 (= 13.1.0-6), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.1.0-1), libmount1 (= 2.38.1-5+b1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libncursesw6 (= 6.4-4), libnettle8 (= 3.8.1-2), libnghttp2-14 (= 1.54.0-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnumber-compare-perl (= 0.03-3), libp11-kit0 (= 0.24.1-2), libpam-modules (= 1.5.2-6), libpam-modules-bin (= 1.5.2-6), libpam-runtime (= 1.5.2-6), libpam0g (= 1.5.2-6), libpcre2-8-0 (= 10.42-1), libperl5.36 (= 5.36.0-7), libpipeline1 (= 1.5.7-1), libproc2-0 (= 2:4.0.3-1), libpsl5 (= 0.21.2-1), libquadmath0 (= 13.1.0-6), librhash0 (= 1.4.3-3), librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2), libsasl2-2 (= 2.1.28+dfsg1-1), libsasl2-modules-db (= 2.1.28+dfsg1-1), libseccomp2 (= 2.5.4-1+b3), libselinux1 (= 3.4-1+b6), libsmartcols1 (= 2.38.1-5+b1), libssh2-1 (= 1.10.0-3+b1), libssl-dev (= 3.0.9-1), libssl3 (= 3.0.9-1), libstdc++-12-dev (= 12.3.0-4), libstdc++6 (= 13.1.0-6), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.11-1), libtasn1-6 (= 4.19.0-2), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.4-4), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libtsan0 (= 11.4.0-1), libtsan2 (= 13.1.0-6), libubsan1 (= 13.1.0-6), libuchardet0 (= 0.0.7-1), libudev1 (= 252.11-1), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-5+b1), libuv1 (= 1.44.2-1), libxapian30 (= 1.4.22-1), libxml2 (= 2.9.14+dfsg-1.2), libxslt1.1 (= 1.1.35-1), libz3-4 (= 4.8.12-3.1), libzstd1 (= 1.5.4+dfsg2-5), linux-libc-dev (= 6.3.7-1), login (= 1:4.13+dfsg1-1+b1), m4 (= 1.4.19-3), make (= 4.3-4.1), man-db (= 2.11.2-2), mawk (= 1.3.4.20230525-1), ncurses-base (= 6.4-4), ncurses-bin (= 6.4-4), ninja-build (= 1.11.1-1), patch (= 2.7.6-7), perl (= 5.36.0-7), perl-base (= 5.36.0-7), perl-modules-5.36 (= 5.36.0-7), po-debconf (= 1.0.21+nmu1), procps (= 2:4.0.3-1), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-1), sensible-utils (= 0.0.20), sysvinit-utils (= 3.06-4), tar (= 1.34+dfsg-1.2), unzip (= 6.0-28), usrmerge (= 35), util-linux (= 2.38.1-5+b1), util-linux-extra (= 2.38.1-5+b1), xsltproc (= 1.1.35-1), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1686901669" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ liboqs-dev_0.8.0-1_ppc64el.deb ------------------------------ new Debian package, version 2.0. size 20744 bytes: control archive=1576 bytes. 988 bytes, 23 lines control 1785 bytes, 26 lines md5sums Package: liboqs-dev Source: liboqs Version: 0.8.0-1 Architecture: ppc64el Maintainer: Andrius Merkys Installed-Size: 147 Depends: liboqs3 (= 0.8.0-1) Section: libdevel Priority: optional Homepage: https://openquantumsafe.org Description: library for quantum-safe cryptographic algorithms (development files) liboqs is an open source C library for quantum-safe cryptographic algorithms. It provides a collection of open source implementations of quantum-safe key encapsulation mechanism (KEM) and digital signature algorithms; a common API for these algorithms; a test harness and benchmarking routines. . liboqs is part of the Open Quantum Safe (OQS) project, which aims to develop and integrate into applications quantum-safe cryptography to facilitate deployment and testing in real world contexts. In particular, OQS provides prototype integrations of liboqs into TLS and SSH, through OpenSSL and OpenSSH. . This package contains the development files. drwxr-xr-x root/root 0 2023-06-16 07:47 ./ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/include/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/include/oqs/ -rw-r--r-- root/root 5681 2023-06-08 00:50 ./usr/include/oqs/aes.h -rw-r--r-- root/root 6109 2023-06-08 00:50 ./usr/include/oqs/common.h -rw-r--r-- root/root 11651 2023-06-08 00:50 ./usr/include/oqs/kem.h -rw-r--r-- root/root 1918 2023-06-08 00:50 ./usr/include/oqs/kem_bike.h -rw-r--r-- root/root 7547 2023-06-08 00:50 ./usr/include/oqs/kem_classic_mceliece.h -rw-r--r-- root/root 4221 2023-06-08 00:50 ./usr/include/oqs/kem_frodokem.h -rw-r--r-- root/root 1864 2023-06-08 00:50 ./usr/include/oqs/kem_hqc.h -rw-r--r-- root/root 1928 2023-06-08 00:50 ./usr/include/oqs/kem_kyber.h -rw-r--r-- root/root 813 2023-06-08 00:50 ./usr/include/oqs/kem_ntruprime.h -rw-r--r-- root/root 478 2023-06-08 00:50 ./usr/include/oqs/oqs.h -rw-r--r-- root/root 5926 2023-06-16 07:47 ./usr/include/oqs/oqsconfig.h -rw-r--r-- root/root 2301 2023-06-08 00:50 ./usr/include/oqs/rand.h -rw-r--r-- root/root 8762 2023-06-08 00:50 ./usr/include/oqs/sha2.h -rw-r--r-- root/root 13453 2023-06-08 00:50 ./usr/include/oqs/sha3.h -rw-r--r-- root/root 8295 2023-06-08 00:50 ./usr/include/oqs/sha3x4.h -rw-r--r-- root/root 10675 2023-06-08 00:50 ./usr/include/oqs/sig.h -rw-r--r-- root/root 2069 2023-06-08 00:50 ./usr/include/oqs/sig_dilithium.h -rw-r--r-- root/root 1403 2023-06-08 00:50 ./usr/include/oqs/sig_falcon.h -rw-r--r-- root/root 9177 2023-06-08 00:50 ./usr/include/oqs/sig_sphincs.h drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/cmake/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/cmake/liboqs/ -rw-r--r-- root/root 1386 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/cmake/liboqs/liboqsConfig.cmake -rw-r--r-- root/root 1861 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/cmake/liboqs/liboqsConfigVersion.cmake -rw-r--r-- root/root 840 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/cmake/liboqs/liboqsTargets-none.cmake -rw-r--r-- root/root 4370 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/cmake/liboqs/liboqsTargets.cmake lrwxrwxrwx root/root 0 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/liboqs.so -> liboqs.so.3 drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/ -rw-r--r-- root/root 228 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/pkgconfig/liboqs.pc drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/share/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/share/doc/liboqs-dev/ -rw-r--r-- root/root 1194 2023-06-16 07:47 ./usr/share/doc/liboqs-dev/changelog.Debian.gz -rw-r--r-- root/root 8549 2023-06-16 07:43 ./usr/share/doc/liboqs-dev/copyright liboqs3-dbgsym_0.8.0-1_ppc64el.deb ---------------------------------- new Debian package, version 2.0. size 2030716 bytes: control archive=528 bytes. 351 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: liboqs3-dbgsym Source: liboqs Version: 0.8.0-1 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Andrius Merkys Installed-Size: 2145 Depends: liboqs3 (= 0.8.0-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for liboqs3 Build-Ids: 460787570c40c0bc2de673e275aea9a7af06fe5d drwxr-xr-x root/root 0 2023-06-16 07:47 ./ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/debug/.build-id/46/ -rw-r--r-- root/root 2185920 2023-06-16 07:47 ./usr/lib/debug/.build-id/46/0787570c40c0bc2de673e275aea9a7af06fe5d.debug drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/share/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-06-16 07:47 ./usr/share/doc/liboqs3-dbgsym -> liboqs3 liboqs3_0.8.0-1_ppc64el.deb --------------------------- new Debian package, version 2.0. size 431380 bytes: control archive=1048 bytes. 1009 bytes, 24 lines control 222 bytes, 3 lines md5sums 28 bytes, 1 lines shlibs 68 bytes, 2 lines triggers Package: liboqs3 Source: liboqs Version: 0.8.0-1 Architecture: ppc64el Maintainer: Andrius Merkys Installed-Size: 2777 Depends: libc6 (>= 2.25), libssl3 (>= 3.0.0) Section: libs Priority: optional Multi-Arch: same Homepage: https://openquantumsafe.org Description: library for quantum-safe cryptographic algorithms (shared library) liboqs is an open source C library for quantum-safe cryptographic algorithms. It provides a collection of open source implementations of quantum-safe key encapsulation mechanism (KEM) and digital signature algorithms; a common API for these algorithms; a test harness and benchmarking routines. . liboqs is part of the Open Quantum Safe (OQS) project, which aims to develop and integrate into applications quantum-safe cryptography to facilitate deployment and testing in real world contexts. In particular, OQS provides prototype integrations of liboqs into TLS and SSH, through OpenSSL and OpenSSH. . This package contains the shared library. drwxr-xr-x root/root 0 2023-06-16 07:47 ./ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 2820712 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/liboqs.so.0.8.0 lrwxrwxrwx root/root 0 2023-06-16 07:47 ./usr/lib/powerpc64le-linux-gnu/liboqs.so.3 -> liboqs.so.0.8.0 drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/share/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-06-16 07:47 ./usr/share/doc/liboqs3/ -rw-r--r-- root/root 1194 2023-06-16 07:47 ./usr/share/doc/liboqs3/changelog.Debian.gz -rw-r--r-- root/root 8549 2023-06-16 07:43 ./usr/share/doc/liboqs3/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [641 B] Get:5 copy:/<>/apt_archive ./ Packages [659 B] Fetched 2263 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookiejar-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common t1utils Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookiejar-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:ppc64el t1utils 0 upgraded, 126 newly installed, 0 to remove and 0 not upgraded. Need to get 13.6 MB of archives. After this operation, 51.0 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://localhost:3142/debian sid/main amd64 netbase all 6.4 [12.8 kB] Get:3 http://localhost:3142/debian sid/main amd64 readline-common all 8.2-1.3 [69.0 kB] Get:4 http://localhost:3142/debian sid/main amd64 openssl amd64 3.0.9-1 [1416 kB] Get:5 http://localhost:3142/debian sid/main amd64 ca-certificates all 20230311 [153 kB] Get:6 http://localhost:3142/debian sid/main amd64 diffstat amd64 1.65-1 [33.3 kB] Get:7 http://localhost:3142/debian sid/main amd64 libassuan0 amd64 2.5.5-5 [48.5 kB] Get:8 http://localhost:3142/debian sid/main amd64 libreadline8 amd64 8.2-1.3 [166 kB] Get:9 http://localhost:3142/debian sid/main amd64 gpgconf amd64 2.2.40-1.1 [564 kB] Get:10 http://localhost:3142/debian sid/main amd64 libsqlite3-0 amd64 3.40.1-2 [837 kB] Get:11 http://localhost:3142/debian sid/main amd64 gpg amd64 2.2.40-1.1 [949 kB] Get:12 http://localhost:3142/debian sid/main amd64 iso-codes all 4.15.0-1 [2906 kB] Get:13 http://localhost:3142/debian sid/main amd64 libaliased-perl all 0.34-3 [13.5 kB] Get:14 http://localhost:3142/debian sid/main amd64 libapt-pkg-perl amd64 0.1.40+b2 [69.2 kB] Get:15 http://localhost:3142/debian sid/main amd64 libb-hooks-op-check-perl amd64 0.22-2+b1 [10.5 kB] Get:16 http://localhost:3142/debian sid/main amd64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:17 http://localhost:3142/debian sid/main amd64 libdevel-callchecker-perl amd64 0.008-2 [15.8 kB] Get:18 http://localhost:3142/debian sid/main amd64 libparams-classify-perl amd64 0.015-2+b1 [23.1 kB] Get:19 http://localhost:3142/debian sid/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:20 http://localhost:3142/debian sid/main amd64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:21 http://localhost:3142/debian sid/main amd64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:22 http://localhost:3142/debian sid/main amd64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:23 http://localhost:3142/debian sid/main amd64 libvariable-magic-perl amd64 0.63-1+b1 [44.0 kB] Get:24 http://localhost:3142/debian sid/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:25 http://localhost:3142/debian sid/main amd64 libberkeleydb-perl amd64 0.64-2+b1 [123 kB] Get:26 http://localhost:3142/debian sid/main amd64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:27 http://localhost:3142/debian sid/main amd64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:28 http://localhost:3142/debian sid/main amd64 liburi-perl all 5.19-2 [91.0 kB] Get:29 http://localhost:3142/debian sid/main amd64 libhtml-parser-perl amd64 3.81-1 [101 kB] Get:30 http://localhost:3142/debian sid/main amd64 libcgi-pm-perl all 4.57-1 [221 kB] Get:31 http://localhost:3142/debian sid/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:32 http://localhost:3142/debian sid/main amd64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:33 http://localhost:3142/debian sid/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b1 [36.4 kB] Get:34 http://localhost:3142/debian sid/main amd64 libclone-perl amd64 0.46-1 [13.7 kB] Get:35 http://localhost:3142/debian sid/main amd64 libconfig-tiny-perl all 2.29-1 [16.5 kB] Get:36 http://localhost:3142/debian sid/main amd64 libparams-util-perl amd64 1.102-2+b1 [24.8 kB] Get:37 http://localhost:3142/debian sid/main amd64 libsub-install-perl all 0.929-1 [10.5 kB] Get:38 http://localhost:3142/debian sid/main amd64 libdata-optlist-perl all 0.113-1 [10.6 kB] Get:39 http://localhost:3142/debian sid/main amd64 libsub-exporter-perl all 0.989-1 [50.5 kB] Get:40 http://localhost:3142/debian sid/main amd64 libconst-fast-perl all 0.014-2 [8792 B] Get:41 http://localhost:3142/debian sid/main amd64 libcpanel-json-xs-perl amd64 4.36-1 [131 kB] Get:42 http://localhost:3142/debian sid/main amd64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:43 http://localhost:3142/debian sid/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:44 http://localhost:3142/debian sid/main amd64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:45 http://localhost:3142/debian sid/main amd64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:46 http://localhost:3142/debian sid/main amd64 libdata-dpath-perl all 0.58-2 [43.6 kB] Get:47 http://localhost:3142/debian sid/main amd64 libdata-messagepack-perl amd64 1.02-1+b1 [35.2 kB] Get:48 http://localhost:3142/debian sid/main amd64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:49 http://localhost:3142/debian sid/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:50 http://localhost:3142/debian sid/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:51 http://localhost:3142/debian sid/main amd64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:52 http://localhost:3142/debian sid/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-2+b1 [99.5 kB] Get:53 http://localhost:3142/debian sid/main amd64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:54 http://localhost:3142/debian sid/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:55 http://localhost:3142/debian sid/main amd64 libdevel-size-perl amd64 0.83-2+b1 [24.3 kB] Get:56 http://localhost:3142/debian sid/main amd64 libemail-address-xs-perl amd64 1.05-1+b1 [29.4 kB] Get:57 http://localhost:3142/debian sid/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:58 http://localhost:3142/debian sid/main amd64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:59 http://localhost:3142/debian sid/main amd64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:60 http://localhost:3142/debian sid/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:61 http://localhost:3142/debian sid/main amd64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:62 http://localhost:3142/debian sid/main amd64 libfile-listing-perl all 6.15-1 [12.6 kB] Get:63 http://localhost:3142/debian sid/main amd64 libfont-ttf-perl all 1.06-2 [318 kB] Get:64 http://localhost:3142/debian sid/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get:65 http://localhost:3142/debian sid/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:66 http://localhost:3142/debian sid/main amd64 libhttp-message-perl all 6.44-2 [81.8 kB] Get:67 http://localhost:3142/debian sid/main amd64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:68 http://localhost:3142/debian sid/main amd64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:69 http://localhost:3142/debian sid/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get:70 http://localhost:3142/debian sid/main amd64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:71 http://localhost:3142/debian sid/main amd64 libhttp-cookiejar-perl all 0.014-1 [17.3 kB] Get:72 http://localhost:3142/debian sid/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:73 http://localhost:3142/debian sid/main amd64 perl-openssl-defaults amd64 7+b1 [7924 B] Get:74 http://localhost:3142/debian sid/main amd64 libnet-ssleay-perl amd64 1.92-2+b1 [317 kB] Get:75 http://localhost:3142/debian sid/main amd64 libio-socket-ssl-perl all 2.083-1 [218 kB] Get:76 http://localhost:3142/debian sid/main amd64 libnet-http-perl all 6.22-1 [25.3 kB] Get:77 http://localhost:3142/debian sid/main amd64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get:78 http://localhost:3142/debian sid/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:79 http://localhost:3142/debian sid/main amd64 libwww-perl all 6.70-1 [187 kB] Get:80 http://localhost:3142/debian sid/main amd64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:81 http://localhost:3142/debian sid/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:82 http://localhost:3142/debian sid/main amd64 libio-interactive-perl all 1.023-2 [11.0 kB] Get:83 http://localhost:3142/debian sid/main amd64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:84 http://localhost:3142/debian sid/main amd64 libjson-maybexs-perl all 1.004004-1 [13.3 kB] Get:85 http://localhost:3142/debian sid/main amd64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:86 http://localhost:3142/debian sid/main amd64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:87 http://localhost:3142/debian sid/main amd64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:88 http://localhost:3142/debian sid/main amd64 liblz1 amd64 1.13-5 [37.7 kB] Get:89 http://localhost:3142/debian sid/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:90 http://localhost:3142/debian sid/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:91 http://localhost:3142/debian sid/main amd64 libmldbm-perl all 2.05-4 [16.8 kB] Get:92 http://localhost:3142/debian sid/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:93 http://localhost:3142/debian sid/main amd64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:94 http://localhost:3142/debian sid/main amd64 libmoo-perl all 2.005005-1 [58.0 kB] Get:95 http://localhost:3142/debian sid/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:96 http://localhost:3142/debian sid/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:97 http://localhost:3142/debian sid/main amd64 libmouse-perl amd64 2.5.10-1+b3 [170 kB] Get:98 http://localhost:3142/debian sid/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:99 http://localhost:3142/debian sid/main amd64 libsub-identify-perl amd64 0.14-3 [10.9 kB] Get:100 http://localhost:3142/debian sid/main amd64 libsub-name-perl amd64 0.27-1 [12.5 kB] Get:101 http://localhost:3142/debian sid/main amd64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:102 http://localhost:3142/debian sid/main amd64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:103 http://localhost:3142/debian sid/main amd64 libperlio-gzip-perl amd64 0.20-1+b1 [17.3 kB] Get:104 http://localhost:3142/debian sid/main amd64 libperlio-utf8-strict-perl amd64 0.010-1 [11.4 kB] Get:105 http://localhost:3142/debian sid/main amd64 libproc-processtable-perl amd64 0.635-1 [42.9 kB] Get:106 http://localhost:3142/debian sid/main amd64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:107 http://localhost:3142/debian sid/main amd64 libsereal-decoder-perl amd64 5.003+ds-1 [99.5 kB] Get:108 http://localhost:3142/debian sid/main amd64 libsereal-encoder-perl amd64 5.003+ds-1 [102 kB] Get:109 http://localhost:3142/debian sid/main amd64 libsort-versions-perl all 1.62-3 [8928 B] Get:110 http://localhost:3142/debian sid/main amd64 libxs-parse-keyword-perl amd64 0.33-1 [58.4 kB] Get:111 http://localhost:3142/debian sid/main amd64 libsyntax-keyword-try-perl amd64 0.28-1 [28.6 kB] Get:112 http://localhost:3142/debian sid/main amd64 libterm-readkey-perl amd64 2.38-2+b1 [24.5 kB] Get:113 http://localhost:3142/debian sid/main amd64 libtext-levenshteinxs-perl amd64 0.03-5+b1 [8404 B] Get:114 http://localhost:3142/debian sid/main amd64 libtext-markdown-discount-perl amd64 0.16-1 [13.0 kB] Get:115 http://localhost:3142/debian sid/main amd64 libtext-xslate-perl amd64 3.5.9-1+b2 [198 kB] Get:116 http://localhost:3142/debian sid/main amd64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:117 http://localhost:3142/debian sid/main amd64 libtime-moment-perl amd64 0.44-2+b1 [73.0 kB] Get:118 http://localhost:3142/debian sid/main amd64 libunicode-utf8-perl amd64 0.62-2 [20.2 kB] Get:119 http://localhost:3142/debian sid/main amd64 libwww-mechanize-perl all 2.17-1 [116 kB] Get:120 http://localhost:3142/debian sid/main amd64 libyaml-0-2 amd64 0.2.5-1 [53.6 kB] Get:121 http://localhost:3142/debian sid/main amd64 libyaml-libyaml-perl amd64 0.86+ds-1 [34.4 kB] Get:122 http://localhost:3142/debian sid/main amd64 plzip amd64 1.10-5 [61.9 kB] Get:123 http://localhost:3142/debian sid/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:124 http://localhost:3142/debian sid/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:125 http://localhost:3142/debian sid/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:126 http://localhost:3142/debian sid/main amd64 lintian all 2.116.3 [1130 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 13.6 MB in 0s (104 MB/s) Selecting previously unselected package netbase. (Reading database ... 24522 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package openssl. Preparing to unpack .../002-openssl_3.0.9-1_amd64.deb ... Unpacking openssl (3.0.9-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../003-ca-certificates_20230311_all.deb ... Unpacking ca-certificates (20230311) ... Selecting previously unselected package diffstat. Preparing to unpack .../004-diffstat_1.65-1_amd64.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../005-libassuan0_2.5.5-5_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-5) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../006-libreadline8_8.2-1.3_amd64.deb ... Unpacking libreadline8:amd64 (8.2-1.3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../007-gpgconf_2.2.40-1.1_amd64.deb ... Unpacking gpgconf (2.2.40-1.1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../008-libsqlite3-0_3.40.1-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.40.1-2) ... Selecting previously unselected package gpg. Preparing to unpack .../009-gpg_2.2.40-1.1_amd64.deb ... Unpacking gpg (2.2.40-1.1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../010-iso-codes_4.15.0-1_all.deb ... Unpacking iso-codes (4.15.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../011-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../012-libapt-pkg-perl_0.1.40+b2_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../013-libb-hooks-op-check-perl_0.22-2+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../014-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../015-libdevel-callchecker-perl_0.008-2_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../016-libparams-classify-perl_0.015-2+b1_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../017-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../018-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../019-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../020-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../021-libvariable-magic-perl_0.63-1+b1_amd64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../022-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../023-libberkeleydb-perl_0.64-2+b1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../024-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../025-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../026-liburi-perl_5.19-2_all.deb ... Unpacking liburi-perl (5.19-2) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../027-libhtml-parser-perl_3.81-1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.81-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../028-libcgi-pm-perl_4.57-1_all.deb ... Unpacking libcgi-pm-perl (4.57-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../029-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../030-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../031-libclass-xsaccessor-perl_1.19-4+b1_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../032-libclone-perl_0.46-1_amd64.deb ... Unpacking libclone-perl:amd64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../033-libconfig-tiny-perl_2.29-1_all.deb ... Unpacking libconfig-tiny-perl (2.29-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../034-libparams-util-perl_1.102-2+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../035-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../036-libdata-optlist-perl_0.113-1_all.deb ... Unpacking libdata-optlist-perl (0.113-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../037-libsub-exporter-perl_0.989-1_all.deb ... Unpacking libsub-exporter-perl (0.989-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../038-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../039-libcpanel-json-xs-perl_4.36-1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.36-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../040-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../041-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../042-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../043-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../044-libdata-dpath-perl_0.58-2_all.deb ... Unpacking libdata-dpath-perl (0.58-2) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../045-libdata-messagepack-perl_1.02-1+b1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../046-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../047-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../048-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../049-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../050-libnetaddr-ip-perl_4.079+dfsg-2+b1_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../051-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../052-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../053-libdevel-size-perl_0.83-2+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../054-libemail-address-xs-perl_1.05-1+b1_amd64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../055-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../056-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../057-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../058-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../059-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../060-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../061-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../062-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../063-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../064-libhttp-message-perl_6.44-2_all.deb ... Unpacking libhttp-message-perl (6.44-2) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../065-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../066-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../067-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../068-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-cookiejar-perl. Preparing to unpack .../069-libhttp-cookiejar-perl_0.014-1_all.deb ... Unpacking libhttp-cookiejar-perl (0.014-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../070-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../071-perl-openssl-defaults_7+b1_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../072-libnet-ssleay-perl_1.92-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../073-libio-socket-ssl-perl_2.083-1_all.deb ... Unpacking libio-socket-ssl-perl (2.083-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../074-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../075-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../076-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../077-libwww-perl_6.70-1_all.deb ... Unpacking libwww-perl (6.70-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../078-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../079-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../080-libio-interactive-perl_1.023-2_all.deb ... Unpacking libio-interactive-perl (1.023-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../081-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../082-libjson-maybexs-perl_1.004004-1_all.deb ... Unpacking libjson-maybexs-perl (1.004004-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../083-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../084-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../085-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:amd64. Preparing to unpack .../086-liblz1_1.13-5_amd64.deb ... Unpacking liblz1:amd64 (1.13-5) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../087-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../088-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../089-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../090-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../091-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../092-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../093-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../094-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../095-libmouse-perl_2.5.10-1+b3_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../096-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../097-libsub-identify-perl_0.14-3_amd64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:amd64. Preparing to unpack .../098-libsub-name-perl_0.27-1_amd64.deb ... Unpacking libsub-name-perl:amd64 (0.27-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../099-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../100-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../101-libperlio-gzip-perl_0.20-1+b1_amd64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../102-libperlio-utf8-strict-perl_0.010-1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../103-libproc-processtable-perl_0.635-1_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.635-1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../104-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../105-libsereal-decoder-perl_5.003+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (5.003+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../106-libsereal-encoder-perl_5.003+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (5.003+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../107-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../108-libxs-parse-keyword-perl_0.33-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.33-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../109-libsyntax-keyword-try-perl_0.28-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.28-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../110-libterm-readkey-perl_2.38-2+b1_amd64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../111-libtext-levenshteinxs-perl_0.03-5+b1_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../112-libtext-markdown-discount-perl_0.16-1_amd64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../113-libtext-xslate-perl_3.5.9-1+b2_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../114-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../115-libtime-moment-perl_0.44-2+b1_amd64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../116-libunicode-utf8-perl_0.62-2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../117-libwww-mechanize-perl_2.17-1_all.deb ... Unpacking libwww-mechanize-perl (2.17-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../118-libyaml-0-2_0.2.5-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../119-libyaml-libyaml-perl_0.86+ds-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.86+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../120-plzip_1.10-5_amd64.deb ... Unpacking plzip (1.10-5) ... Selecting previously unselected package lzop. Preparing to unpack .../121-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../122-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../123-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package lintian. Preparing to unpack .../124-lintian_2.116.3_all.deb ... Unpacking lintian (2.116.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:ppc64el. Preparing to unpack .../125-sbuild-build-depends-lintian-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:amd64 (1.13-5) ... Setting up libberkeleydb-perl:amd64 (0.64-2+b1) ... Setting up plzip (1.10-5) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:amd64 (0.46-1) ... Setting up libyaml-0-2:amd64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:amd64 (4.36-1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up libsqlite3-0:amd64 (3.40.1-2) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.86+ds-1) ... Setting up libio-interactive-perl (1.023-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:amd64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:amd64 (2.5.5-5) ... Setting up libconfig-tiny-perl (2.29-1) ... Setting up libsereal-encoder-perl (5.003+ds-1) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004004-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.33-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.65-1) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:amd64 (0.27-1) ... Setting up libsyntax-keyword-try-perl (0.28-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.635-1) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.9-1) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up readline-common (8.2-1.3) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.003+ds-1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.19-2) ... Setting up iso-codes (4.15.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:amd64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libhttp-cookiejar-perl (0.014-1) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.15-1) ... Setting up libreadline8:amd64 (8.2-1.3) ... Setting up libnet-http-perl (6.22-1) ... Setting up libtext-markdown-discount-perl (0.16-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:amd64 (0.008-2) ... Setting up ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 140 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.113-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:amd64 (3.81-1) ... Setting up gpgconf (2.2.40-1.1) ... Setting up libio-socket-ssl-perl (2.083-1) ... Setting up gpg (2.2.40-1.1) ... Setting up libsub-exporter-perl (0.989-1) ... Setting up libhttp-message-perl (6.44-2) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:amd64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.57-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-2) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.70-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.17-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up lintian (2.116.3) ... Setting up sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Processing triggers for libc-bin (2.36-9) ... Processing triggers for man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 81048 Build-Time: 104 Distribution: unstable Foreign Architectures: ppc64el Host Architecture: ppc64el Install-Time: 14 Job: liboqs_0.8.0-1 Lintian: pass Machine Architecture: amd64 Package: liboqs Package-Time: 128 Source-Version: 0.8.0-1 Space: 81048 Status: successful Version: 0.8.0-1 -------------------------------------------------------------------------------- Finished at 2023-06-19T23:27:36Z Build needed 00:02:08, 81048k disk space