>>> wolfssl 5.7.2 Downloading wget -nd -t 3 -O '/home/autobuild/autobuild/instance-0/output-1/build/.wolfssl-5.7.2.tar.gz.huQcW1/output' 'https://github.com/wolfSSL/wolfssl/archive/v5.7.2-stable/wolfssl-5.7.2.tar.gz' --2024-07-28 03:06:44-- https://github.com/wolfSSL/wolfssl/archive/v5.7.2-stable/wolfssl-5.7.2.tar.gz Loaded CA certificate '/etc/ssl/certs/ca-certificates.crt' Resolving github.com (github.com)... 140.82.113.4 Connecting to github.com (github.com)|140.82.113.4|:443... connected. HTTP request sent, awaiting response... 302 Found Location: https://codeload.github.com/wolfSSL/wolfssl/tar.gz/refs/tags/v5.7.2-stable [following] --2024-07-28 03:06:44-- https://codeload.github.com/wolfSSL/wolfssl/tar.gz/refs/tags/v5.7.2-stable Resolving codeload.github.com (codeload.github.com)... 140.82.112.10 Connecting to codeload.github.com (codeload.github.com)|140.82.112.10|:443... connected. HTTP request sent, awaiting response... 200 OK Length: 23591507 (22M) [application/x-gzip] Saving to: '/home/autobuild/autobuild/instance-0/output-1/build/.wolfssl-5.7.2.tar.gz.huQcW1/output' 0K .......... .......... .......... .......... .......... 0% 379K 61s 50K .......... .......... .......... .......... .......... 0% 756K 45s 100K .......... .......... .......... .......... .......... 0% 102M 30s 150K .......... .......... .......... .......... .......... 0% 765K 30s 200K .......... .......... .......... .......... .......... 1% 89.3M 24s 250K .......... .......... .......... .......... .......... 1% 60.7M 20s 300K .......... .......... .......... .......... .......... 1% 94.0M 17s 350K .......... .......... .......... .......... .......... 1% 777K 19s 400K .......... .......... .......... .......... .......... 1% 106M 17s 450K .......... .......... .......... .......... .......... 2% 148M 15s 500K .......... .......... .......... .......... .......... 2% 110M 14s 550K .......... .......... .......... .......... .......... 2% 94.2M 12s 600K .......... .......... .......... .......... .......... 2% 93.3M 11s 650K .......... .......... .......... .......... .......... 3% 167M 11s 700K .......... .......... .......... .......... .......... 3% 102M 10s 750K .......... .......... .......... .......... .......... 3% 148M 9s 800K .......... .......... .......... .......... .......... 3% 792K 10s 850K .......... .......... .......... .......... .......... 3% 151M 10s 900K .......... .......... .......... .......... .......... 4% 99.0M 9s 950K .......... .......... .......... .......... .......... 4% 102M 9s 1000K .......... .......... .......... .......... .......... 4% 126M 8s 1050K .......... .......... .......... .......... .......... 4% 98.9M 8s 1100K .......... .......... .......... .......... .......... 4% 118M 8s 1150K .......... .......... .......... .......... .......... 5% 191M 7s 1200K .......... .......... .......... .......... .......... 5% 91.4M 7s 1250K .......... .......... .......... .......... .......... 5% 93.3M 7s 1300K .......... .......... .......... .......... .......... 5% 192M 6s 1350K .......... .......... .......... .......... .......... 6% 88.2M 6s 1400K .......... .......... .......... .......... .......... 6% 110M 6s 1450K .......... .......... .......... .......... .......... 6% 92.2M 6s 1500K .......... .......... .......... .......... .......... 6% 156M 6s 1550K .......... .......... .......... .......... .......... 6% 105M 5s 1600K .......... .......... .......... .......... .......... 7% 96.5M 5s 1650K .......... .......... .......... .......... .......... 7% 848K 6s 1700K .......... .......... .......... .......... .......... 7% 165M 6s 1750K .......... .......... .......... .......... .......... 7% 65.9M 5s 1800K .......... .......... .......... .......... .......... 8% 191M 5s 1850K .......... .......... .......... .......... .......... 8% 171M 5s 1900K .......... .......... .......... .......... .......... 8% 94.0M 5s 1950K .......... .......... .......... .......... .......... 8% 99.7M 5s 2000K .......... .......... .......... .......... .......... 8% 97.9M 5s 2050K .......... .......... .......... .......... .......... 9% 156M 5s 2100K .......... .......... .......... .......... .......... 9% 65.9M 5s 2150K .......... .......... .......... .......... .......... 9% 199M 4s 2200K .......... .......... .......... .......... .......... 9% 87.4M 4s 2250K .......... .......... .......... .......... .......... 9% 225M 4s 2300K .......... .......... .......... .......... .......... 10% 96.0M 4s 2350K .......... .......... .......... .......... .......... 10% 95.0M 4s 2400K .......... .......... .......... .......... .......... 10% 160M 4s 2450K .......... .......... .......... .......... .......... 10% 94.5M 4s 2500K .......... .......... .......... .......... .......... 11% 192M 4s 2550K .......... .......... .......... .......... .......... 11% 93.8M 4s 2600K .......... .......... .......... .......... .......... 11% 88.3M 4s 2650K .......... .......... .......... .......... .......... 11% 113M 4s 2700K .......... .......... .......... .......... .......... 11% 141M 3s 2750K .......... .......... .......... .......... .......... 12% 112M 3s 2800K .......... .......... .......... .......... .......... 12% 89.9M 3s 2850K .......... .......... .......... .......... .......... 12% 161M 3s 2900K .......... .......... .......... .......... .......... 12% 103M 3s 2950K .......... .......... .......... .......... .......... 13% 102M 3s 3000K .......... .......... .......... .......... .......... 13% 62.4M 3s 3050K .......... .......... .......... .......... .......... 13% 407M 3s 3100K .......... .......... .......... .......... .......... 13% 76.5M 3s 3150K .......... .......... .......... .......... .......... 13% 145M 3s 3200K .......... .......... .......... .......... .......... 14% 189M 3s 3250K .......... .......... .......... .......... .......... 14% 68.5M 3s 3300K .......... .......... .......... .......... .......... 14% 263M 3s 3350K .......... .......... .......... .......... .......... 14% 968K 3s 3400K .......... .......... .......... .......... .......... 14% 103M 3s 3450K .......... .......... .......... .......... .......... 15% 62.4M 3s 3500K .......... .......... .......... .......... .......... 15% 417M 3s 3550K .......... .......... .......... .......... .......... 15% 113M 3s 3600K .......... .......... .......... .......... .......... 15% 87.5M 3s 3650K .......... .......... .......... .......... .......... 16% 113M 3s 3700K .......... .......... .......... .......... .......... 16% 86.9M 3s 3750K .......... .......... .......... .......... .......... 16% 224M 3s 3800K .......... .......... .......... .......... .......... 16% 96.0M 3s 3850K .......... .......... .......... .......... .......... 16% 86.3M 3s 3900K .......... .......... .......... .......... .......... 17% 200M 3s 3950K .......... .......... .......... .......... .......... 17% 65.0M 3s 4000K .......... .......... .......... .......... .......... 17% 435M 3s 4050K .......... .......... .......... .......... .......... 17% 114M 2s 4100K .......... .......... .......... .......... .......... 18% 22.6M 2s 4150K .......... .......... .......... .......... .......... 18% 79.0M 2s 4200K .......... .......... .......... .......... .......... 18% 86.1M 2s 4250K .......... .......... .......... .......... .......... 18% 195M 2s 4300K .......... .......... .......... .......... .......... 18% 72.0M 2s 4350K .......... .......... .......... .......... .......... 19% 34.6M 2s 4400K .......... .......... .......... .......... .......... 19% 100M 2s 4450K .......... .......... .......... .......... .......... 19% 62.5M 2s 4500K .......... .......... .......... .......... .......... 19% 553M 2s 4550K .......... .......... .......... .......... .......... 19% 71.1M 2s 4600K .......... .......... .......... .......... .......... 20% 191M 2s 4650K .......... .......... .......... .......... .......... 20% 175M 2s 4700K .......... .......... .......... .......... .......... 20% 62.6M 2s 4750K .......... .......... .......... .......... .......... 20% 211M 2s 4800K .......... .......... .......... .......... .......... 21% 96.5M 2s 4850K .......... .......... .......... .......... .......... 21% 146M 2s 4900K .......... .......... .......... .......... .......... 21% 68.7M 2s 4950K .......... .......... .......... .......... .......... 21% 193M 2s 5000K .......... .......... .......... .......... .......... 21% 88.8M 2s 5050K .......... .......... .......... .......... .......... 22% 198M 2s 5100K .......... .......... .......... .......... .......... 22% 98.1M 2s 5150K .......... .......... .......... .......... .......... 22% 87.3M 2s 5200K .......... .......... .......... .......... .......... 22% 230M 2s 5250K .......... .......... .......... .......... .......... 23% 88.1M 2s 5300K .......... .......... .......... .......... .......... 23% 644K 2s 5350K .......... .......... .......... .......... .......... 23% 144M 2s 5400K .......... .......... .......... .......... .......... 23% 224M 2s 5450K .......... .......... .......... .......... .......... 23% 312M 2s 5500K .......... .......... .......... .......... .......... 24% 175M 2s 5550K .......... .......... .......... .......... .......... 24% 79.2M 2s 5600K .......... .......... .......... .......... .......... 24% 755K 2s 5650K .......... .......... .......... .......... .......... 24% 436M 2s 5700K .......... .......... .......... .......... .......... 24% 449M 2s 5750K .......... .......... .......... .......... .......... 25% 356M 2s 5800K .......... .......... .......... .......... .......... 25% 57.9M 2s 5850K .......... .......... .......... .......... .......... 25% 386M 2s 5900K .......... .......... .......... .......... .......... 25% 150M 2s 5950K .......... .......... .......... .......... .......... 26% 37.5M 2s 6000K .......... .......... .......... .......... .......... 26% 378M 2s 6050K .......... .......... .......... .......... .......... 26% 440M 2s 6100K .......... .......... .......... .......... .......... 26% 418M 2s 6150K .......... .......... .......... .......... .......... 26% 533M 2s 6200K .......... .......... .......... .......... .......... 27% 488M 2s 6250K .......... .......... .......... .......... .......... 27% 332M 2s 6300K .......... .......... .......... .......... .......... 27% 512M 2s 6350K .......... .......... .......... .......... .......... 27% 53.3M 2s 6400K .......... .......... .......... .......... .......... 27% 414M 2s 6450K .......... .......... .......... .......... .......... 28% 419M 2s 6500K .......... .......... .......... .......... .......... 28% 379M 2s 6550K .......... .......... .......... .......... .......... 28% 455M 2s 6600K .......... .......... .......... .......... .......... 28% 419M 2s 6650K .......... .......... .......... .......... .......... 29% 426M 2s 6700K .......... .......... .......... .......... .......... 29% 437M 2s 6750K .......... .......... .......... .......... .......... 29% 418M 2s 6800K .......... .......... .......... .......... .......... 29% 258M 2s 6850K .......... .......... .......... .......... .......... 29% 211M 2s 6900K .......... .......... .......... .......... .......... 30% 232M 2s 6950K .......... .......... .......... .......... .......... 30% 580M 2s 7000K .......... .......... .......... .......... .......... 30% 536M 2s 7050K .......... .......... .......... .......... .......... 30% 519M 2s 7100K .......... .......... .......... .......... .......... 31% 474M 2s 7150K .......... .......... .......... .......... .......... 31% 597M 2s 7200K .......... .......... .......... .......... .......... 31% 536M 2s 7250K .......... .......... .......... .......... .......... 31% 532M 2s 7300K .......... .......... .......... .......... .......... 31% 379M 1s 7350K .......... .......... .......... .......... .......... 32% 585M 1s 7400K .......... .......... .......... .......... .......... 32% 508M 1s 7450K .......... .......... .......... .......... .......... 32% 539M 1s 7500K .......... .......... .......... .......... .......... 32% 551M 1s 7550K .......... .......... .......... .......... .......... 32% 573M 1s 7600K .......... .......... .......... .......... .......... 33% 542M 1s 7650K .......... .......... .......... .......... .......... 33% 512M 1s 7700K .......... .......... .......... .......... .......... 33% 541M 1s 7750K .......... .......... .......... .......... .......... 33% 587M 1s 7800K .......... .......... .......... .......... .......... 34% 539M 1s 7850K .......... .......... .......... .......... .......... 34% 543M 1s 7900K .......... .......... .......... .......... .......... 34% 524M 1s 7950K .......... .......... .......... .......... .......... 34% 590M 1s 8000K .......... .......... .......... .......... .......... 34% 555M 1s 8050K .......... .......... .......... .......... .......... 35% 526M 1s 8100K .......... .......... .......... .......... .......... 35% 544M 1s 8150K .......... .......... .......... .......... .......... 35% 562M 1s 8200K .......... .......... .......... .......... .......... 35% 540M 1s 8250K .......... .......... .......... .......... .......... 36% 489M 1s 8300K .......... .......... .......... .......... .......... 36% 533M 1s 8350K .......... .......... .......... .......... .......... 36% 587M 1s 8400K .......... .......... .......... .......... .......... 36% 527M 1s 8450K .......... .......... .......... .......... .......... 36% 535M 1s 8500K .......... .......... .......... .......... .......... 37% 460M 1s 8550K .......... .......... .......... .......... .......... 37% 596M 1s 8600K .......... .......... .......... .......... .......... 37% 521M 1s 8650K .......... .......... .......... .......... .......... 37% 514M 1s 8700K .......... .......... .......... .......... .......... 37% 539M 1s 8750K .......... .......... .......... .......... .......... 38% 569M 1s 8800K .......... .......... .......... .......... .......... 38% 537M 1s 8850K .......... .......... .......... .......... .......... 38% 521M 1s 8900K .......... .......... .......... .......... .......... 38% 523M 1s 8950K .......... .......... .......... .......... .......... 39% 584M 1s 9000K .......... .......... .......... .......... .......... 39% 396M 1s 9050K .......... .......... .......... .......... .......... 39% 538M 1s 9100K .......... .......... .......... .......... .......... 39% 476M 1s 9150K .......... .......... .......... .......... .......... 39% 575M 1s 9200K .......... .......... .......... .......... .......... 40% 537M 1s 9250K .......... .......... .......... .......... .......... 40% 534M 1s 9300K .......... .......... .......... .......... .......... 40% 635M 1s 9350K .......... .......... .......... .......... .......... 40% 507M 1s 9400K .......... .......... .......... .......... .......... 41% 531M 1s 9450K .......... .......... .......... .......... .......... 41% 742M 1s 9500K .......... .......... .......... .......... .......... 41% 456M 1s 9550K .......... .......... .......... .......... .......... 41% 475M 1s 9600K .......... .......... .......... .......... .......... 41% 717M 1s 9650K .......... .......... .......... .......... .......... 42% 527M 1s 9700K .......... .......... .......... .......... .......... 42% 468M 1s 9750K .......... .......... .......... .......... .......... 42% 663M 1s 9800K .......... .......... .......... .......... .......... 42% 543M 1s 9850K .......... .......... .......... .......... .......... 42% 529M 1s 9900K .......... .......... .......... .......... .......... 43% 567M 1s 9950K .......... .......... .......... .......... .......... 43% 535M 1s 10000K .......... .......... .......... .......... .......... 43% 545M 1s 10050K .......... .......... .......... .......... .......... 43% 323M 1s 10100K .......... .......... .......... .......... .......... 44% 562M 1s 10150K .......... .......... .......... .......... .......... 44% 520M 1s 10200K .......... .......... .......... .......... .......... 44% 537M 1s 10250K .......... .......... .......... .......... .......... 44% 523M 1s 10300K .......... .......... .......... .......... .......... 44% 586M 1s 10350K .......... .......... .......... .......... .......... 45% 544M 1s 10400K .......... .......... .......... .......... .......... 45% 526M 1s 10450K .......... .......... .......... .......... .......... 45% 545M 1s 10500K .......... .......... .......... .......... .......... 45% 553M 1s 10550K .......... .......... .......... .......... .......... 46% 543M 1s 10600K .......... .......... .......... .......... .......... 46% 548M 1s 10650K .......... .......... .......... .......... .......... 46% 522M 1s 10700K .......... .......... .......... .......... .......... 46% 585M 1s 10750K .......... .......... .......... .......... .......... 46% 521M 1s 10800K .......... .......... .......... .......... .......... 47% 548M 1s 10850K .......... .......... .......... .......... .......... 47% 540M 1s 10900K .......... .......... .......... .......... .......... 47% 491M 1s 10950K .......... .......... .......... .......... .......... 47% 552M 1s 11000K .......... .......... .......... .......... .......... 47% 871K 1s 11050K .......... .......... .......... .......... .......... 48% 119M 1s 11100K .......... .......... .......... .......... .......... 48% 59.7M 1s 11150K .......... .......... .......... .......... .......... 48% 127M 1s 11200K .......... .......... .......... .......... .......... 48% 71.6M 1s 11250K .......... .......... .......... .......... .......... 49% 91.2M 1s 11300K .......... .......... .......... .......... .......... 49% 200M 1s 11350K .......... .......... .......... .......... .......... 49% 70.6M 1s 11400K .......... .......... .......... .......... .......... 49% 118M 1s 11450K .......... .......... .......... .......... .......... 49% 64.7M 1s 11500K .......... .......... .......... .......... .......... 50% 393M 1s 11550K .......... .......... .......... .......... .......... 50% 80.6M 1s 11600K .......... .......... .......... .......... .......... 50% 86.9M 1s 11650K .......... .......... .......... .......... .......... 50% 93.6M 1s 11700K .......... .......... .......... .......... .......... 51% 67.2M 1s 11750K .......... .......... .......... .......... .......... 51% 189M 1s 11800K .......... .......... .......... .......... .......... 51% 55.6M 1s 11850K .......... .......... .......... .......... .......... 51% 367M 1s 11900K .......... .......... .......... .......... .......... 51% 81.1M 1s 11950K .......... .......... .......... .......... .......... 52% 55.4M 1s 12000K .......... .......... .......... .......... .......... 52% 128M 1s 12050K .......... .......... .......... .......... .......... 52% 94.4M 1s 12100K .......... .......... .......... .......... .......... 52% 192M 1s 12150K .......... .......... .......... .......... .......... 52% 75.1M 1s 12200K .......... .......... .......... .......... .......... 53% 105M 1s 12250K .......... .......... .......... .......... .......... 53% 81.3M 1s 12300K .......... .......... .......... .......... .......... 53% 58.0M 1s 12350K .......... .......... .......... .......... .......... 53% 202M 1s 12400K .......... .......... .......... .......... .......... 54% 69.1M 1s 12450K .......... .......... .......... .......... .......... 54% 202M 1s 12500K .......... .......... .......... .......... .......... 54% 70.4M 1s 12550K .......... .......... .......... .......... .......... 54% 162M 1s 12600K .......... .......... .......... .......... .......... 54% 72.8M 1s 12650K .......... .......... .......... .......... .......... 55% 78.6M 1s 12700K .......... .......... .......... .......... .......... 55% 503K 1s 12750K .......... .......... .......... .......... .......... 55% 2.79M 1s 12800K .......... .......... .......... .......... .......... 55% 90.9M 1s 12850K .......... .......... .......... .......... .......... 55% 60.5M 1s 12900K .......... .......... .......... .......... .......... 56% 168M 1s 12950K .......... .......... .......... .......... .......... 56% 361M 1s 13000K .......... .......... .......... .......... .......... 56% 338M 1s 13050K .......... .......... .......... .......... .......... 56% 356M 1s 13100K .......... .......... .......... .......... .......... 57% 376M 1s 13150K .......... .......... .......... .......... .......... 57% 382M 1s 13200K .......... .......... .......... .......... .......... 57% 353M 1s 13250K .......... .......... .......... .......... .......... 57% 390M 1s 13300K .......... .......... .......... .......... .......... 57% 386M 1s 13350K .......... .......... .......... .......... .......... 58% 352M 1s 13400K .......... .......... .......... .......... .......... 58% 350M 1s 13450K .......... .......... .......... .......... .......... 58% 394M 1s 13500K .......... .......... .......... .......... .......... 58% 364M 1s 13550K .......... .......... .......... .......... .......... 59% 390M 1s 13600K .......... .......... .......... .......... .......... 59% 519M 1s 13650K .......... .......... .......... .......... .......... 59% 318M 1s 13700K .......... .......... .......... .......... .......... 59% 355M 1s 13750K .......... .......... .......... .......... .......... 59% 538M 1s 13800K .......... .......... .......... .......... .......... 60% 388M 1s 13850K .......... .......... .......... .......... .......... 60% 304M 1s 13900K .......... .......... .......... .......... .......... 60% 512M 1s 13950K .......... .......... .......... .......... .......... 60% 381M 1s 14000K .......... .......... .......... .......... .......... 60% 386M 1s 14050K .......... .......... .......... .......... .......... 61% 410M 1s 14100K .......... .......... .......... .......... .......... 61% 388M 1s 14150K .......... .......... .......... .......... .......... 61% 2.97M 1s 14200K .......... .......... .......... .......... .......... 61% 93.1M 1s 14250K .......... .......... .......... .......... .......... 62% 62.0M 1s 14300K .......... .......... .......... .......... .......... 62% 92.5M 1s 14350K .......... .......... .......... .......... .......... 62% 84.1M 1s 14400K .......... .......... .......... .......... .......... 62% 31.1M 1s 14450K .......... .......... .......... .......... .......... 62% 139M 1s 14500K .......... .......... .......... .......... .......... 63% 26.4M 1s 14550K .......... .......... .......... .......... .......... 63% 146M 1s 14600K .......... .......... .......... .......... .......... 63% 15.4M 1s 14650K .......... .......... .......... .......... .......... 63% 175M 1s 14700K .......... .......... .......... .......... .......... 64% 63.1M 1s 14750K .......... .......... .......... .......... .......... 64% 97.0M 1s 14800K .......... .......... .......... .......... .......... 64% 69.7M 1s 14850K .......... .......... .......... .......... .......... 64% 109M 1s 14900K .......... .......... .......... .......... .......... 64% 52.8M 1s 14950K .......... .......... .......... .......... .......... 65% 369M 1s 15000K .......... .......... .......... .......... .......... 65% 228M 0s 15050K .......... .......... .......... .......... .......... 65% 212M 0s 15100K .......... .......... .......... .......... .......... 65% 273M 0s 15150K .......... .......... .......... .......... .......... 65% 464M 0s 15200K .......... .......... .......... .......... .......... 66% 504M 0s 15250K .......... .......... .......... .......... .......... 66% 568M 0s 15300K .......... .......... .......... .......... .......... 66% 482M 0s 15350K .......... .......... .......... .......... .......... 66% 507M 0s 15400K .......... .......... .......... .......... .......... 67% 480M 0s 15450K .......... .......... .......... .......... .......... 67% 491M 0s 15500K .......... .......... .......... .......... .......... 67% 508M 0s 15550K .......... .......... .......... .......... .......... 67% 473M 0s 15600K .......... .......... .......... .......... .......... 67% 477M 0s 15650K .......... .......... .......... .......... .......... 68% 507M 0s 15700K .......... .......... .......... .......... .......... 68% 195M 0s 15750K .......... .......... .......... .......... .......... 68% 111M 0s 15800K .......... .......... .......... .......... .......... 68% 77.8M 0s 15850K .......... .......... .......... .......... .......... 69% 165M 0s 15900K .......... .......... .......... .......... .......... 69% 140M 0s 15950K .......... .......... .......... .......... .......... 69% 102M 0s 16000K .......... .......... .......... .......... .......... 69% 57.1M 0s 16050K .......... .......... .......... .......... .......... 69% 92.1M 0s 16100K .......... .......... .......... .......... .......... 70% 90.6M 0s 16150K .......... .......... .......... .......... .......... 70% 8.22M 0s 16200K .......... .......... .......... .......... .......... 70% 102M 0s 16250K .......... .......... .......... .......... .......... 70% 88.9M 0s 16300K .......... .......... .......... .......... .......... 70% 91.1M 0s 16350K .......... .......... .......... .......... .......... 71% 112M 0s 16400K .......... .......... .......... .......... .......... 71% 354M 0s 16450K .......... .......... .......... .......... .......... 71% 104M 0s 16500K .......... .......... .......... .......... .......... 71% 308M 0s 16550K .......... .......... .......... .......... .......... 72% 375M 0s 16600K .......... .......... .......... .......... .......... 72% 375M 0s 16650K .......... .......... .......... .......... .......... 72% 345M 0s 16700K .......... .......... .......... .......... .......... 72% 371M 0s 16750K .......... .......... .......... .......... .......... 72% 318M 0s 16800K .......... .......... .......... .......... .......... 73% 346M 0s 16850K .......... .......... .......... .......... .......... 73% 411M 0s 16900K .......... .......... .......... .......... .......... 73% 321M 0s 16950K .......... .......... .......... .......... .......... 73% 340M 0s 17000K .......... .......... .......... .......... .......... 74% 342M 0s 17050K .......... .......... .......... .......... .......... 74% 386M 0s 17100K .......... .......... .......... .......... .......... 74% 359M 0s 17150K .......... .......... .......... .......... .......... 74% 350M 0s 17200K .......... .......... .......... .......... .......... 74% 356M 0s 17250K .......... .......... .......... .......... .......... 75% 366M 0s 17300K .......... .......... .......... .......... .......... 75% 352M 0s 17350K .......... .......... .......... .......... .......... 75% 374M 0s 17400K .......... .......... .......... .......... .......... 75% 421M 0s 17450K .......... .......... .......... .......... .......... 75% 350M 0s 17500K .......... .......... .......... .......... .......... 76% 329M 0s 17550K .......... .......... .......... .......... .......... 76% 385M 0s 17600K .......... .......... .......... .......... .......... 76% 445M 0s 17650K .......... .......... .......... .......... .......... 76% 358M 0s 17700K .......... .......... .......... .......... .......... 77% 384M 0s 17750K .......... .......... .......... .......... .......... 77% 495M 0s 17800K .......... .......... .......... .......... .......... 77% 339M 0s 17850K .......... .......... .......... .......... .......... 77% 371M 0s 17900K .......... .......... .......... .......... .......... 77% 529M 0s 17950K .......... .......... .......... .......... .......... 78% 3.54M 0s 18000K .......... .......... .......... .......... .......... 78% 99.6M 0s 18050K .......... .......... .......... .......... .......... 78% 75.0M 0s 18100K .......... .......... .......... .......... .......... 78% 86.1M 0s 18150K .......... .......... .......... .......... .......... 78% 81.5M 0s 18200K .......... .......... .......... .......... .......... 79% 4.13M 0s 18250K .......... .......... .......... .......... .......... 79% 102M 0s 18300K .......... .......... .......... .......... .......... 79% 2.49M 0s 18350K .......... .......... .......... .......... .......... 79% 108M 0s 18400K .......... .......... .......... .......... .......... 80% 58.9M 0s 18450K .......... .......... .......... .......... .......... 80% 122M 0s 18500K .......... .......... .......... .......... .......... 80% 92.6M 0s 18550K .......... .......... .......... .......... .......... 80% 95.1M 0s 18600K .......... .......... .......... .......... .......... 80% 94.1M 0s 18650K .......... .......... .......... .......... .......... 81% 68.7M 0s 18700K .......... .......... .......... .......... .......... 81% 107M 0s 18750K .......... .......... .......... .......... .......... 81% 52.6M 0s 18800K .......... .......... .......... .......... .......... 81% 126M 0s 18850K .......... .......... .......... .......... .......... 82% 92.8M 0s 18900K .......... .......... .......... .......... .......... 82% 112M 0s 18950K .......... .......... .......... .......... .......... 82% 85.3M 0s 19000K .......... .......... .......... .......... .......... 82% 76.6M 0s 19050K .......... .......... .......... .......... .......... 82% 134M 0s 19100K .......... .......... .......... .......... .......... 83% 66.6M 0s 19150K .......... .......... .......... .......... .......... 83% 108M 0s 19200K .......... .......... .......... .......... .......... 83% 96.2M 0s 19250K .......... .......... .......... .......... .......... 83% 50.1M 0s 19300K .......... .......... .......... .......... .......... 83% 136M 0s 19350K .......... .......... .......... .......... .......... 84% 73.9M 0s 19400K .......... .......... .......... .......... .......... 84% 98.9M 0s 19450K .......... .......... .......... .......... .......... 84% 63.5M 0s 19500K .......... .......... .......... .......... .......... 84% 102M 0s 19550K .......... .......... .......... .......... .......... 85% 51.3M 0s 19600K .......... .......... .......... .......... .......... 85% 114M 0s 19650K .......... .......... .......... .......... .......... 85% 94.1M 0s 19700K .......... .......... .......... .......... .......... 85% 87.3M 0s 19750K .......... .......... .......... .......... .......... 85% 99.8M 0s 19800K .......... .......... .......... .......... .......... 86% 68.3M 0s 19850K .......... .......... .......... .......... .......... 86% 161M 0s 19900K .......... .......... .......... .......... .......... 86% 76.5M 0s 19950K .......... .......... .......... .......... .......... 86% 115M 0s 20000K .......... .......... .......... .......... .......... 87% 88.9M 0s 20050K .......... .......... .......... .......... .......... 87% 55.2M 0s 20100K .......... .......... .......... .......... .......... 87% 191M 0s 20150K .......... .......... .......... .......... .......... 87% 73.9M 0s 20200K .......... .......... .......... .......... .......... 87% 169M 0s 20250K .......... .......... .......... .......... .......... 88% 72.5M 0s 20300K .......... .......... .......... .......... .......... 88% 131M 0s 20350K .......... .......... .......... .......... .......... 88% 4.95M 0s 20400K .......... .......... .......... .......... .......... 88% 82.9M 0s 20450K .......... .......... .......... .......... .......... 88% 68.6M 0s 20500K .......... .......... .......... .......... .......... 89% 114M 0s 20550K .......... .......... .......... .......... .......... 89% 65.6M 0s 20600K .......... .......... .......... .......... .......... 89% 192M 0s 20650K .......... .......... .......... .......... .......... 89% 4.12M 0s 20700K .......... .......... .......... .......... .......... 90% 2.50M 0s 20750K .......... .......... .......... .......... .......... 90% 87.2M 0s 20800K .......... .......... .......... .......... .......... 90% 60.4M 0s 20850K .......... .......... .......... .......... .......... 90% 120M 0s 20900K .......... .......... .......... .......... .......... 90% 67.4M 0s 20950K .......... .......... .......... .......... .......... 91% 79.1M 0s 21000K .......... .......... .......... .......... .......... 91% 85.6M 0s 21050K .......... .......... .......... .......... .......... 91% 99.5M 0s 21100K .......... .......... .......... .......... .......... 91% 86.8M 0s 21150K .......... .......... .......... .......... .......... 92% 57.9M 0s 21200K .......... .......... .......... .......... .......... 92% 125M 0s 21250K .......... .......... .......... .......... .......... 92% 94.0M 0s 21300K .......... .......... .......... .......... .......... 92% 70.3M 0s 21350K .......... .......... .......... .......... .......... 92% 158M 0s 21400K .......... .......... .......... .......... .......... 93% 74.5M 0s 21450K .......... .......... .......... .......... .......... 93% 145M 0s 21500K .......... .......... .......... .......... .......... 93% 80.6M 0s 21550K .......... .......... .......... .......... .......... 93% 163M 0s 21600K .......... .......... .......... .......... .......... 93% 35.7M 0s 21650K .......... .......... .......... .......... .......... 94% 103M 0s 21700K .......... .......... .......... .......... .......... 94% 94.0M 0s 21750K .......... .......... .......... .......... .......... 94% 161M 0s 21800K .......... .......... .......... .......... .......... 94% 65.8M 0s 21850K .......... .......... .......... .......... .......... 95% 60.1M 0s 21900K .......... .......... .......... .......... .......... 95% 104M 0s 21950K .......... .......... .......... .......... .......... 95% 80.7M 0s 22000K .......... .......... .......... .......... .......... 95% 72.8M 0s 22050K .......... .......... .......... .......... .......... 95% 160M 0s 22100K .......... .......... .......... .......... .......... 96% 150M 0s 22150K .......... .......... .......... .......... .......... 96% 62.7M 0s 22200K .......... .......... .......... .......... .......... 96% 155M 0s 22250K .......... .......... .......... .......... .......... 96% 68.3M 0s 22300K .......... .......... .......... .......... .......... 97% 145M 0s 22350K .......... .......... .......... .......... .......... 97% 59.1M 0s 22400K .......... .......... .......... .......... .......... 97% 176M 0s 22450K .......... .......... .......... .......... .......... 97% 87.7M 0s 22500K .......... .......... .......... .......... .......... 97% 69.8M 0s 22550K .......... .......... .......... .......... .......... 98% 207M 0s 22600K .......... .......... .......... .......... .......... 98% 66.0M 0s 22650K .......... .......... .......... .......... .......... 98% 133M 0s 22700K .......... .......... .......... .......... .......... 98% 87.3M 0s 22750K .......... .......... .......... .......... .......... 98% 78.1M 0s 22800K .......... .......... .......... .......... .......... 99% 233M 0s 22850K .......... .......... .......... .......... .......... 99% 5.15M 0s 22900K .......... .......... .......... .......... .......... 99% 49.2M 0s 22950K .......... .......... .......... .......... .......... 99% 74.7M 0s 23000K .......... .......... .......... ........ 100% 134M=1.1s 2024-07-28 03:06:46 (20.4 MB/s) - '/home/autobuild/autobuild/instance-0/output-1/build/.wolfssl-5.7.2.tar.gz.huQcW1/output' saved [23591507/23591507] wolfssl-5.7.2.tar.gz: OK (sha256: 0f2ed82e345b833242705bbc4b08a2a2037a33f7bf9c610efae6464f6b10e305) >>> wolfssl 5.7.2 Extracting gzip -d -c /home/autobuild/autobuild/instance-0/dl/wolfssl/wolfssl-5.7.2.tar.gz | tar --strip-components=1 -C /home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2 -xf - >>> wolfssl 5.7.2 Patching >>> wolfssl 5.7.2 Updating config.sub and config.guess for file in config.guess config.sub; do for i in $(find /home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2 -name $file); do cp support/gnuconfig/$file $i; done; done >>> wolfssl 5.7.2 Configuring >>> wolfssl 5.7.2 Autoreconfiguring libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:22: installing 'build-aux/compile' configure.ac:24: installing 'build-aux/config.guess' configure.ac:24: installing 'build-aux/config.sub' configure.ac:28: installing 'build-aux/install-sh' configure.ac:28: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' parallel-tests: installing 'build-aux/test-driver' >>> wolfssl 5.7.2 Patching libtool patching file /home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2/build-aux/ltmain.sh Hunk #1 succeeded at 2694 (offset 7 lines). Hunk #2 succeeded at 4284 (offset 7 lines). Hunk #3 succeeded at 6579 (offset 25 lines). Hunk #4 succeeded at 6589 (offset 25 lines). Hunk #5 succeeded at 6882 (offset 25 lines). Hunk #6 succeeded at 7174 (offset 25 lines). Hunk #7 succeeded at 8140 (offset 28 lines). Hunk #8 succeeded at 10769 (offset 59 lines). (cd /home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2/ && rm -rf config.cache && GIT_DIR=. PATH="/home/autobuild/autobuild/instance-0/output-1/host/bin:/home/autobuild/autobuild/instance-0/output-1/host/sbin:/home/autobuild/make:/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl" AR="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc-ar" AS="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-as" LD="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-ld" NM="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc-nm" CC="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc" GCC="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc" CPP="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-cpp" CXX="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-g++" FC="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gfortran" F77="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gfortran" RANLIB="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc-ranlib" READELF="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-readelf" STRIP="/bin/true" OBJCOPY="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-objcopy" OBJDUMP="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-objdump" AR_FOR_BUILD="/usr/bin/ar" AS_FOR_BUILD="/usr/bin/as" CC_FOR_BUILD="/usr/bin/gcc" GCC_FOR_BUILD="/usr/bin/gcc" CXX_FOR_BUILD="/usr/bin/g++" LD_FOR_BUILD="/usr/bin/ld" CPPFLAGS_FOR_BUILD="-I/home/autobuild/autobuild/instance-0/output-1/host/include" CFLAGS_FOR_BUILD="-O2 -I/home/autobuild/autobuild/instance-0/output-1/host/include" CXXFLAGS_FOR_BUILD="-O2 -I/home/autobuild/autobuild/instance-0/output-1/host/include" LDFLAGS_FOR_BUILD="-L/home/autobuild/autobuild/instance-0/output-1/host/lib -Wl,-rpath,/home/autobuild/autobuild/instance-0/output-1/host/lib" FCFLAGS_FOR_BUILD="" DEFAULT_ASSEMBLER="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-as" DEFAULT_LINKER="/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-ld" CPPFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64" CFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g3 -D_FORTIFY_SOURCE=1" CXXFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g3 -D_FORTIFY_SOURCE=1" LDFLAGS="" FCFLAGS=" -O1 -g3" FFLAGS=" -O1 -g3" PKG_CONFIG="/home/autobuild/autobuild/instance-0/output-1/host/bin/pkg-config" STAGING_DIR="/home/autobuild/autobuild/instance-0/output-1/host/mips64el-buildroot-linux-gnu/sysroot" INTLTOOL_PERL=/usr/bin/perl CXX=no ac_cv_lbl_unaligned_fail=yes ac_cv_func_mmap_fixed_mapped=yes ac_cv_func_memcmp_working=yes ac_cv_have_decl_malloc=yes gl_cv_func_malloc_0_nonnull=yes ac_cv_func_malloc_0_nonnull=yes ac_cv_func_calloc_0_nonnull=yes ac_cv_func_realloc_0_nonnull=yes lt_cv_sys_lib_search_path_spec="" ac_cv_c_bigendian=no CONFIG_SITE=/dev/null ./configure --target=mips64el-buildroot-linux-gnu --host=mips64el-buildroot-linux-gnu --build=x86_64-pc-linux-gnu --prefix=/usr --exec-prefix=/usr --sysconfdir=/etc --localstatedir=/var --program-prefix="" --disable-gtk-doc --disable-gtk-doc-html --disable-doc --disable-docs --disable-documentation --with-xmlto=no --with-fop=no --disable-dependency-tracking --enable-ipv6 --disable-nls --disable-static --enable-shared --disable-examples --disable-crypttests --disable-option-checking --enable-all --disable-sslv3 --enable-asm --disable-armasm ) checking for mips64el-buildroot-linux-gnu-gcc... /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc accepts -g... yes checking for /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc option to enable C11 features... none needed checking whether /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc understands -c and -o together... yes checking build system type... x86_64-pc-linux-gnu checking host system type... mips64el-buildroot-linux-gnu checking target system type... mips64el-buildroot-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for mips64el-buildroot-linux-gnu-strip... /bin/true checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking whether UID '1001' is supported by ustar format... yes checking whether GID '1002' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking dependency style of /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc... none checking whether make supports nested variables... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc... /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-ld checking if the linker (/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc-nm checking the name lister (/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc-nm) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mips64el-buildroot-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-ld option to reload object files... -r checking for mips64el-buildroot-linux-gnu-objdump... /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for mips64el-buildroot-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mips64el-buildroot-linux-gnu-ar... /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc-ar checking for archiver @FILE support... @ checking for mips64el-buildroot-linux-gnu-strip... (cached) /bin/true checking for mips64el-buildroot-linux-gnu-ranlib... /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc-ranlib checking command to parse /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc-nm output from /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mips64el-buildroot-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc static flag -static works... yes checking if /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc supports -c -o file.o... yes checking if /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc linker (/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-ld -m elf64ltsmip) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... no checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking whether the -Werror option is usable... yes checking for simple visibility declarations... yes checking size of long long... 8 checking size of long... 8 checking size of time_t... 8 checking for __uint128_t... yes checking for arpa/inet.h... yes checking for fcntl.h... yes checking for limits.h... yes checking for netdb.h... yes checking for netinet/in.h... yes checking for stddef.h... yes checking for time.h... yes checking for sys/ioctl.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for errno.h... yes checking for sys/un.h... yes checking for socket in -lnetwork... no checking whether byte ordering is bigendian... (cached) no checking for __atomic... yes checking for stdatomic.h... yes checking for gethostbyname... yes checking for getaddrinfo... yes checking for gettimeofday... yes checking for gmtime_r... yes checking for gmtime_s... no checking for inet_ntoa... yes checking for memset... yes checking for socket... yes checking for strftime... yes checking for atexit... yes checking for /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking whether gethostbyname is declared... yes checking whether getaddrinfo is declared... yes checking whether gettimeofday is declared... yes checking whether gmtime_r is declared... yes checking whether gmtime_s is declared... no checking whether inet_ntoa is declared... yes checking whether memset is declared... yes checking whether socket is declared... yes checking whether strftime is declared... yes checking whether atexit is declared... yes checking for size_t... yes checking for uint8_t... yes checking for uintptr_t... yes checking dependency style of /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc... none checking for thread local storage (TLS) class... _Thread_local checking for debug... no checking how to run the C preprocessor... /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-cpp checking for egrep -e... (cached) /usr/bin/grep -E checking whether /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for openssl... yes checking for cos in -lm... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for vcs system... none checking for vcs checkout... no checking whether the linker accepts -Werror... yes checking whether the linker accepts -z relro -z now... yes checking whether the linker accepts -pie... yes checking whether C compiler accepts -Werror... yes checking whether C compiler accepts -Wno-pragmas... yes checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wunknown-pragmas... yes checking whether C compiler accepts -Wthis-test-should-fail... no checking whether C compiler accepts --param=ssp-buffer-size=1... yes checking whether C compiler accepts -Waddress... yes checking whether C compiler accepts -Warray-bounds... yes checking whether C compiler accepts -Wbad-function-cast... yes checking whether C compiler accepts -Wchar-subscripts... yes checking whether C compiler accepts -Wcomment... yes checking whether C compiler accepts -Wfloat-equal... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wmaybe-uninitialized... yes checking whether C compiler accepts -Wmissing-field-initializers... yes checking whether C compiler accepts -Wmissing-noreturn... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnested-externs... yes checking whether C compiler accepts -Wnormalized=id... yes checking whether C compiler accepts -Woverride-init... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wpointer-sign... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wshorten-64-to-32... no checking whether C compiler accepts -Wsign-compare... yes checking whether C compiler accepts -Wstrict-overflow=1... yes checking whether C compiler accepts -Wstrict-prototypes... yes checking whether C compiler accepts -Wswitch-enum... yes checking whether C compiler accepts -Wundef... yes checking whether C compiler accepts -Wunused... yes checking whether C compiler accepts -Wunused-result... yes checking whether C compiler accepts -Wunused-variable... yes checking whether C compiler accepts -Wwrite-strings... yes checking whether C compiler accepts -fwrapv... yes creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread checking the number of available CPUs... 48 configure: adding automake macro support configure: creating aminclude.am configure: added jobserver support to make for 49 jobs checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating stamp-h config.status: creating Makefile config.status: creating wolfssl/version.h config.status: creating wolfssl/options.h config.status: creating support/wolfssl.pc config.status: creating debian/control config.status: creating debian/changelog config.status: creating rpm/spec config.status: creating wolfcrypt/test/test_paths.h config.status: creating scripts/unit.test config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing wolfssl/wolfcrypt/async.h commands config.status: executing wolfssl/wolfcrypt/fips.h commands config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands configure: --- configure: Running make clean... configure: --- configure: Generating user options header... checking for wolfssl/openssl/aes.h... yes checking for wolfssl/openssl/asn1.h... yes checking for wolfssl/openssl/asn1t.h... yes checking for wolfssl/openssl/bio.h... yes checking for wolfssl/openssl/bn.h... yes checking for wolfssl/openssl/buffer.h... yes checking for wolfssl/openssl/camellia.h... yes checking for wolfssl/openssl/cmac.h... yes checking for wolfssl/openssl/cms.h... yes checking for wolfssl/openssl/compat_types.h... yes checking for wolfssl/openssl/conf.h... yes checking for wolfssl/openssl/crypto.h... yes checking for wolfssl/openssl/des.h... yes checking for wolfssl/openssl/dh.h... yes checking for wolfssl/openssl/dsa.h... yes checking for wolfssl/openssl/ec.h... yes checking for wolfssl/openssl/ec25519.h... yes checking for wolfssl/openssl/ec448.h... yes checking for wolfssl/openssl/ecdh.h... yes checking for wolfssl/openssl/ecdsa.h... yes checking for wolfssl/openssl/ed25519.h... yes checking for wolfssl/openssl/ed448.h... yes checking for wolfssl/openssl/engine.h... yes checking for wolfssl/openssl/err.h... yes checking for wolfssl/openssl/evp.h... yes checking for wolfssl/openssl/fips_rand.h... yes checking for wolfssl/openssl/hmac.h... yes checking for wolfssl/openssl/kdf.h... yes checking for wolfssl/openssl/lhash.h... yes checking for wolfssl/openssl/md4.h... yes checking for wolfssl/openssl/md5.h... yes checking for wolfssl/openssl/modes.h... yes checking for wolfssl/openssl/obj_mac.h... yes checking for wolfssl/openssl/objects.h... yes checking for wolfssl/openssl/ocsp.h... yes checking for wolfssl/openssl/opensslconf.h... yes checking for wolfssl/openssl/opensslv.h... yes checking for wolfssl/openssl/ossl_typ.h... yes checking for wolfssl/openssl/pem.h... yes checking for wolfssl/openssl/pkcs12.h... yes checking for wolfssl/openssl/pkcs7.h... yes checking for wolfssl/openssl/rand.h... yes checking for wolfssl/openssl/rc4.h... yes checking for wolfssl/openssl/ripemd.h... yes checking for wolfssl/openssl/rsa.h... yes checking for wolfssl/openssl/sha.h... yes checking for wolfssl/openssl/sha3.h... yes checking for wolfssl/openssl/srp.h... yes checking for wolfssl/openssl/ssl.h... yes checking for wolfssl/openssl/ssl23.h... yes checking for wolfssl/openssl/stack.h... yes checking for wolfssl/openssl/tls1.h... yes checking for wolfssl/openssl/txt_db.h... yes checking for wolfssl/openssl/ui.h... yes checking for wolfssl/openssl/x509.h... yes checking for wolfssl/openssl/x509_vfy.h... yes checking for wolfssl/openssl/x509v3.h... yes --- Configuration summary for wolfssl version 5.7.2 * Installation prefix: /usr * System type: buildroot-linux-gnu * Host CPU: mips64el * C Compiler: /home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc * C Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g3 -D_FORTIFY_SOURCE=1 -Wno-pragmas -Wall -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv * C++ Compiler: no * C++ Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g3 -D_FORTIFY_SOURCE=1 * CPP Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 * CCAS Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g3 -D_FORTIFY_SOURCE=1 * LD Flags: * LIB Flags: -pie -z relro -z now * Library Suffix: * Debug enabled: no * Coverage enabled: * Warnings as failure: no * make -j: 49 * VCS checkout: no Features * Experimental settings: Forbidden * FIPS: no * Single threaded: no * Filesystem: yes * OpenSSH Build: yes * OpenSSL Extra API: yes * OpenSSL Coexist: no * Old Names: no * Max Strength Build: no * Distro Build: no * Reproducible Build: no * Side-channel Hardening: yes * Single Precision Math: no * SP implementation: all * Fast Math: no * Heap Math: no * Assembly Allowed: yes * sniffer: no * snifftest: no * ARC4: yes * AES: yes * AES-NI: no * AES-CBC: yes * AES-CBC length checks: yes * AES-GCM: yes * AES-GCM streaming: yes * AES-CCM: yes * AES-CTR: yes * AES-CFB: yes * AES-OFB: yes * AES-XTS: yes * AES-XTS streaming: yes * AES-SIV: yes * AES-EAX: yes * AES Bitspliced: no * AES Key Wrap: yes * ARIA: no * DES3: yes * DES3 TLS Suites: no * Camellia: yes * CUDA: no * SM4-ECB: no * SM4-CBC: no * SM4-CTR: no * SM4-GCM: no * SM4-CCM: no * NULL Cipher: yes * MD2: yes * MD4: yes * MD5: yes * RIPEMD: yes * SHA: yes * SHA-224: yes * SHA-384: yes * SHA-512: yes * SHA3: yes * SHAKE128: yes * SHAKE256: yes * SM3: no * BLAKE2: yes * BLAKE2S: yes * SipHash: yes * CMAC: yes * keygen: yes * certgen: yes * certreq: yes * certext: yes * certgencache: no * CHACHA: yes * XCHACHA: yes * Hash DRBG: yes * MmemUse Entropy: * (AKA: wolfEntropy): no * PWDBASED: yes * Encrypted keys: yes * scrypt: yes * wolfCrypt Only: no * HKDF: yes * HPKE: yes * X9.63 KDF: yes * SRTP-KDF: yes * PSK: yes * Poly1305: yes * LEANPSK: no * LEANTLS: no * RSA: yes * RSA-PSS: yes * DSA: yes * DH: yes * DH Default Parameters: yes * ECC: yes * ECC Custom Curves: yes * ECC Minimum Bits: 224 * FPECC: yes * ECC_ENCRYPT: yes * Brainpool: yes * SM2: no * CURVE25519: yes * ED25519: yes * ED25519 streaming: yes * CURVE448: yes * ED448: yes * ED448 streaming: yes * LMS: no * LMS wolfSSL impl: * XMSS: no * XMSS wolfSSL impl: * KYBER: no * KYBER wolfSSL impl: no * DILITHIUM: no * ECCSI yes * SAKKE yes * ASN: yes * Anonymous cipher: yes * CODING: yes * MEMORY: yes * I/O POOL: no * wolfSentry: no * LIGHTY: yes * WPA Supplicant: no * HAPROXY: no * STUNNEL: yes * tcpdump: yes * libssh2: no * ntp: no * rsyslog: no * Apache httpd: no * NGINX: yes * OpenResty: no * ASIO: yes * LIBWEBSOCKETS: yes * Qt: yes * Qt Unit Testing: no * SIGNAL: no * chrony: no * strongSwan: no * OpenLDAP: no * hitch: no * memcached: no * ERROR_STRINGS: yes * DTLS: yes * DTLS v1.3: no * SCTP: no * SRTP: yes * Indefinite Length: yes * Multicast: yes * SSL v3.0 (Old): no * TLS v1.0 (Old): no * TLS v1.1 (Old): no * TLS v1.2: yes * TLS v1.3: yes * RPK: yes * Post-handshake Auth: yes * Early Data: yes * QUIC: yes * Send State in HRR Cookie: yes * OCSP: yes * OCSP Stapling: yes * OCSP Stapling v2: yes * CRL: yes * CRL-MONITOR: yes * Persistent session cache: yes * Persistent cert cache: yes * Atomic User Record Layer: yes * Public Key Callbacks: yes * libxmss: no * liblms: no * liboqs: no * Whitewood netRandom: no * Server Name Indication: yes * ALPN: yes * Maximum Fragment Length: yes * Trusted CA Indication: yes * Truncated HMAC: yes * Supported Elliptic Curves: yes * FFDHE only in client: no * Session Ticket: yes * Extended Master Secret: yes * Renegotiation Indication: no * Secure Renegotiation: no * Fallback SCSV: yes * Keying Material Exporter: yes * All TLS Extensions: yes * S/MIME: yes * PKCS#7: yes * PKCS#8: yes * PKCS#11: no * PKCS#12: yes * wolfSSH: yes * wolfEngine: no * wolfTPM: no * wolfCLU: no * wolfSCEP: yes * Secure Remote Password: yes * Small Stack: no * Linux Kernel Module: no * valgrind unit tests: no * LIBZ: no * Examples: no * Crypt tests: no * Stack sizes in tests: no * Heap stats in tests: no * Asynchronous Crypto: no * Asynchronous Crypto (sim): no * Cavium Nitrox: no * Cavium Octeon (Sync): no * Intel Quick Assist: no * ARM ASM: no * ARM ASM SHA512/SHA3 Crypto no * ARM ASM SM3/SM4 Crypto no * RISC-V ASM no * Write duplicate: no * Xilinx Hardware Acc.: no * Inline Code: yes * Linux AF_ALG: no * Linux KCAPI: no * Linux devcrypto: no * PK callbacks: yes * Crypto callbacks: yes * i.MX CAAM: no * IoT-Safe: no * IoT-Safe HWRNG: no * NXP SE050: no * Maxim Integrated MAXQ10XX: no * PSA: no * System CA certs: yes * Dual alg cert support: no * ERR Queues per Thread: yes * rwlock: no * keylog export: no * AutoSAR : no --- ./configure flags: --target=mips64el-buildroot-linux-gnu --host=mips64el-buildroot-linux-gnu --build=x86_64-pc-linux-gnu --prefix=/usr --exec-prefix=/usr --sysconfdir=/etc --localstatedir=/var --program-prefix= --disable-gtk-doc --disable-gtk-doc-html --disable-doc --disable-docs --disable-documentation --with-xmlto=no --with-fop=no --disable-dependency-tracking --enable-ipv6 --disable-nls --disable-static --enable-shared --disable-examples --disable-crypttests --disable-option-checking --enable-all --disable-sslv3 --enable-asm --disable-armasm build_alias=x86_64-pc-linux-gnu host_alias=mips64el-buildroot-linux-gnu target_alias=mips64el-buildroot-linux-gnu CC=/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-gcc 'CFLAGS=-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g3 -D_FORTIFY_SOURCE=1' LDFLAGS= 'CPPFLAGS=-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64' CPP=/home/autobuild/autobuild/instance-0/output-1/host/bin/mips64el-buildroot-linux-gnu-cpp >>> wolfssl 5.7.2 Building GIT_DIR=. PATH="/home/autobuild/autobuild/instance-0/output-1/host/bin:/home/autobuild/autobuild/instance-0/output-1/host/sbin:/home/autobuild/make:/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl" /usr/bin/make -j1 -C /home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2/ make[1]: Entering directory '/home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2' /usr/bin/make -j49 all-recursive make[2]: Entering directory '/home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2' make[3]: Entering directory '/home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2' make[3]: warning: -j49 forced in submake: resetting jobserver mode. CC wolfcrypt/src/src_libwolfssl_la-hmac.lo CC wolfcrypt/src/src_libwolfssl_la-hash.lo CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo CC wolfcrypt/src/src_libwolfssl_la-random.lo CC wolfcrypt/src/src_libwolfssl_la-kdf.lo CC wolfcrypt/src/src_libwolfssl_la-sha256.lo CC wolfcrypt/src/src_libwolfssl_la-rsa.lo CC wolfcrypt/src/src_libwolfssl_la-aes.lo CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo CC wolfcrypt/src/src_libwolfssl_la-cmac.lo CC wolfcrypt/src/src_libwolfssl_la-des3.lo CC wolfcrypt/src/src_libwolfssl_la-sha.lo CC wolfcrypt/src/src_libwolfssl_la-sha512.lo CC wolfcrypt/src/src_libwolfssl_la-sha3.lo CC wolfcrypt/src/src_libwolfssl_la-siphash.lo CC wolfcrypt/src/src_libwolfssl_la-logging.lo CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo CC wolfcrypt/src/src_libwolfssl_la-error.lo CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo CC wolfcrypt/src/src_libwolfssl_la-signature.lo CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo CC wolfcrypt/src/src_libwolfssl_la-memory.lo CC wolfcrypt/src/src_libwolfssl_la-dh.lo CC wolfcrypt/src/src_libwolfssl_la-asn.lo CC wolfcrypt/src/src_libwolfssl_la-hpke.lo CC wolfcrypt/src/src_libwolfssl_la-coding.lo CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo CC wolfcrypt/src/src_libwolfssl_la-arc4.lo CC wolfcrypt/src/src_libwolfssl_la-md4.lo CC wolfcrypt/src/src_libwolfssl_la-md5.lo CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo CC wolfcrypt/src/src_libwolfssl_la-dsa.lo CC wolfcrypt/src/src_libwolfssl_la-camellia.lo CC wolfcrypt/src/src_libwolfssl_la-md2.lo CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo CC wolfcrypt/src/src_libwolfssl_la-chacha.lo CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo CC wolfcrypt/src/src_libwolfssl_la-ecc.lo CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo CC wolfcrypt/src/src_libwolfssl_la-sakke.lo CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo CC wolfcrypt/src/src_libwolfssl_la-curve448.lo CC wolfcrypt/src/src_libwolfssl_la-ed448.lo CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo CC wolfcrypt/src/src_libwolfssl_la-pkcs7.lo CC wolfcrypt/src/src_libwolfssl_la-srp.lo CC src/libwolfssl_la-internal.lo CC src/libwolfssl_la-wolfio.lo CC src/libwolfssl_la-keys.lo CC src/libwolfssl_la-ssl.lo CC src/libwolfssl_la-tls.lo CC src/libwolfssl_la-tls13.lo CC src/libwolfssl_la-ocsp.lo CC src/libwolfssl_la-crl.lo CC src/libwolfssl_la-quic.lo CC src/libwolfssl_la-dtls.lo CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo wolfcrypt/src/sp_int.c: In function '_sp_mul_d': wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6299:9: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 6299 | SP_ASM_MUL_ADD_NO(l, h, a->dp[i], d); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul_4': wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9278:5: note: in expansion of macro 'SP_ASM_MUL' 9278 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9281:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9281 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[1]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9282:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9282 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9287:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9287 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[2]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9288:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9288 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9289:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9289 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9294:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9294 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9295:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9295 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9296:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9296 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9297:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9297 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9302:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9302 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9303:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9303 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9304:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9304 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9309:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9309 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9310:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9310 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9314:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9314 | SP_ASM_MUL_ADD_NO(l, h, a->dp[3], b->dp[3]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul_6': wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9345:5: note: in expansion of macro 'SP_ASM_MUL' 9345 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9348:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9348 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[1]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9349:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9349 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9354:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9354 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[2]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9355:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9355 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9356:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9356 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9361:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9361 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9362:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9362 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9363:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9363 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9364:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9364 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9369:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9369 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9370:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9370 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9371:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9371 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9372:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9372 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9373:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9373 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9378:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9378 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9379:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9379 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9380:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9380 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9381:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9381 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9382:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9382 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9383:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9383 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9388:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9388 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9389:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9389 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9390:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9390 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9391:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9391 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9392:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9392 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9397:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9397 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9398:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9398 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9399:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9399 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9400:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9400 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9405:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9405 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9406:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9406 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9407:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9407 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9412:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9412 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9413:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9413 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9417:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9417 | SP_ASM_MUL_ADD_NO(l, h, a->dp[5], b->dp[5]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul_nxn': wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8932:9: note: in expansion of macro 'SP_ASM_MUL' 8932 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8940:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 8940 | SP_ASM_MUL_ADD(l, h, o, dp[0], b->dp[j]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8951:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 8951 | SP_ASM_MUL_ADD(l, h, o, a->dp[i], dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul': wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9010:9: note: in expansion of macro 'SP_ASM_MUL' 9010 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9018:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 9018 | SP_ASM_MUL_ADD(l, h, o, a->dp[i], b->dp[j]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9029:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 9029 | SP_ASM_MUL_ADD(l, h, o, a->dp[i], b->dp[j]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_sqr': wolfcrypt/src/sp_int.c:3890:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3890 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14636:9: note: in expansion of macro 'SP_ASM_SQR' 14636 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3890:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3890 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14648:9: note: in expansion of macro 'SP_ASM_SQR' 14648 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14656:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14656 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14663:13: note: in expansion of macro 'SP_ASM_SQR_ADD' 14663 | SP_ASM_SQR_ADD(l, h, o, a->dp[k]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14667:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14667 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14678:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14678 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14685:13: note: in expansion of macro 'SP_ASM_SQR_ADD' 14685 | SP_ASM_SQR_ADD(l, h, o, a->dp[k]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14689:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14689 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ In function '_sp_div_10', inlined from 'sp_div_d' at wolfcrypt/src/sp_int.c:6904:13: wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6651:13: note: in expansion of macro 'SP_ASM_MUL' 6651 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6677:13: note: in expansion of macro 'SP_ASM_MUL' 6677 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ In function '_sp_div_small', inlined from 'sp_div_d' at wolfcrypt/src/sp_int.c:6910:13: wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6741:13: note: in expansion of macro 'SP_ASM_MUL' 6741 | SP_ASM_MUL(l, tt, a->dp[i], m); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6768:13: note: in expansion of macro 'SP_ASM_MUL' 6768 | SP_ASM_MUL(l, tt, a->dp[i], m); | ^~~~~~~~~~ In function '_sp_div_10', inlined from 'sp_mod_d' at wolfcrypt/src/sp_int.c:7015:13: wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6651:13: note: in expansion of macro 'SP_ASM_MUL' 6651 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ In function '_sp_div_small', inlined from 'sp_mod_d' at wolfcrypt/src/sp_int.c:7020:13: wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6741:13: note: in expansion of macro 'SP_ASM_MUL' 6741 | SP_ASM_MUL(l, tt, a->dp[i], m); | ^~~~~~~~~~ In function '_sp_div_impl', inlined from '_sp_div' at wolfcrypt/src/sp_int.c:8680:15: wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8474:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 8474 | SP_ASM_MUL_ADD_NO(tl, th, d->dp[j], t); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mont_red': wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17321:9: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17321 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[0]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17350:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17350 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[0]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17354:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17354 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[1]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17359:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17359 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[2]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17366:13: note: in expansion of macro 'SP_ASM_MUL_ADD' 17366 | SP_ASM_MUL_ADD(l, h, o2, mu, m->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17406:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17406 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[0]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17410:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17410 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[1]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17415:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17415 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[2]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17420:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17420 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[3]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17425:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17425 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[4]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17432:13: note: in expansion of macro 'SP_ASM_MUL_ADD' 17432 | SP_ASM_MUL_ADD(l, h, o2, mu, m->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17546:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17546 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17554:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17554 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17559:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17559 | SP_ASM_MUL_ADD_NO(h, l, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17566:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17566 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17575:13: note: in expansion of macro 'SP_ASM_MUL_ADD' 17575 | SP_ASM_MUL_ADD(l, h, o2, mu, *md); | ^~~~~~~~~~~~~~ In function '_sp_mul_16', inlined from 'sp_mul' at wolfcrypt/src/sp_int.c:11816:19: wolfcrypt/src/sp_int.c:3787:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3787 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9871:9: note: in expansion of macro 'SP_ASM_MUL' 9871 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9874:9: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9874 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[1]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9875:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9875 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9880:9: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9880 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[2]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9881:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9881 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9882:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9882 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9887:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9887 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9888:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9888 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9889:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9889 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9890:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9890 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9895:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9895 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9896:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9896 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9897:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9897 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9898:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9898 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9899:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9899 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9904:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9904 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9905:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9905 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9906:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9906 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9907:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9907 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9908:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9908 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9909:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9909 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9914:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9914 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9915:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9915 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9916:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9916 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9917:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9917 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9918:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9918 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9919:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9919 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9920:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9920 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9925:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9925 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9926:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9926 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9927:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9927 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9928:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9928 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9929:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9929 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9930:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9930 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9931:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9931 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9932:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9932 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9937:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9937 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9938:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9938 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9939:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9939 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9940:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9940 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9941:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9941 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9942:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9942 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9943:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9943 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9944:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9944 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9945:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9945 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9950:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9950 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9951:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9951 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9952:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9952 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9953:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9953 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9954:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9954 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9955:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9955 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9956:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9956 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9957:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9957 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9958:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9958 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9959:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9959 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9964:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9964 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9965:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9965 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9966:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9966 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9967:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9967 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9968:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9968 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9969:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9969 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9970:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9970 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9971:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9971 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9972:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9972 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9973:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9973 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9974:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9974 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9979:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9979 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9980:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9980 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9981:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9981 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9982:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9982 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9983:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9983 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9984:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9984 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9985:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9985 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9986:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9986 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9987:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9987 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9988:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9988 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9989:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9989 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9990:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9990 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9995:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9995 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9996:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9996 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9997:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9997 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9998:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9998 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9999:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 9999 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10000:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10000 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10001:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10001 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10002:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10002 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10003:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10003 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10004:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10004 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10005:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10005 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10006:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10006 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10007:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10007 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10012:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10012 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10013:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10013 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10014:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10014 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10015:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10015 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10016:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10016 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10017:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10017 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10018:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10018 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10019:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10019 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10020:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10020 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10021:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10021 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10022:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10022 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10023:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10023 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10024:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10024 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10025:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10025 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10030:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10030 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10031:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10031 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10032:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10032 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10033:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10033 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10034:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10034 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10035:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10035 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10036:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10036 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10037:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10037 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10038:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10038 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10039:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10039 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10040:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10040 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10041:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10041 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10042:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10042 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10043:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10043 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10044:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10044 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10049:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10049 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10050:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10050 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10051:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10051 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10052:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10052 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10053:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10053 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10054:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10054 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10055:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10055 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10056:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10056 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10057:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10057 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10058:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10058 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10059:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10059 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10060:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10060 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10061:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10061 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10062:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10062 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10063:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10063 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10064:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10064 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10069:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10069 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10070:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10070 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10071:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10071 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10072:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10072 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10073:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10073 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10074:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10074 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10075:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10075 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10076:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10076 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10077:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10077 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10078:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10078 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10079:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10079 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10080:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10080 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10081:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10081 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10082:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10082 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10083:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10083 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10088:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10088 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10089:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10089 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10090:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10090 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10091:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10091 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10092:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10092 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10093:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10093 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10094:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10094 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10095:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10095 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10096:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10096 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10097:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10097 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10098:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10098 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10099:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10099 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10100:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10100 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10101:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10101 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10106:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10106 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10107:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10107 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10108:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10108 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10109:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10109 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10110:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10110 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10111:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10111 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10112:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10112 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10113:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10113 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10114:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10114 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10115:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10115 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10116:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10116 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10117:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10117 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10118:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10118 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10123:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10123 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10124:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10124 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10125:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10125 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10126:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10126 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10127:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10127 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10128:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10128 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10129:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10129 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10130:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10130 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10131:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10131 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10132:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10132 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10133:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10133 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10134:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10134 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10139:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10139 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10140:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10140 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10141:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10141 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10142:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10142 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10143:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10143 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10144:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10144 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10145:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10145 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10146:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10146 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10147:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10147 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10148:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10148 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10149:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10149 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10154:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10154 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10155:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10155 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10156:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10156 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10157:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10157 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10158:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10158 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10159:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10159 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10160:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10160 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10161:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10161 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10162:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10162 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10163:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10163 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10168:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10168 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10169:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10169 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10170:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10170 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10171:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10171 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10172:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10172 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10173:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10173 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10174:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10174 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10175:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10175 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10176:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10176 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10181:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10181 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10182:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10182 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10183:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10183 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10184:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10184 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10185:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10185 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10186:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10186 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10187:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10187 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10188:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10188 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10193:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10193 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10194:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10194 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10195:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10195 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10196:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10196 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10197:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10197 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10198:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10198 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10199:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10199 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10204:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10204 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10205:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10205 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10206:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10206 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10207:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10207 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10208:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10208 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10209:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10209 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10214:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10214 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10215:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10215 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10216:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10216 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10217:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10217 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10218:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10218 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10223:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10223 | SP_ASM_MUL_ADD(l, h, o, a->dp[12], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10224:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10224 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10225:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10225 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10226:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10226 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10231:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10231 | SP_ASM_MUL_ADD(l, h, o, a->dp[13], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10232:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10232 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10233:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10233 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10238:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10238 | SP_ASM_MUL_ADD(l, h, o, a->dp[14], b->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10239:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 10239 | SP_ASM_MUL_ADD(l, h, o, a->dp[15], b->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3826:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3826 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:10243:9: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 10243 | SP_ASM_MUL_ADD_NO(l, h, a->dp[15], b->dp[15]); | ^~~~~~~~~~~~~~~~~ In function '_sp_sqr_4', inlined from 'sp_sqr' at wolfcrypt/src/sp_int.c:16938:19: wolfcrypt/src/sp_int.c:3890:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3890 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14953:5: note: in expansion of macro 'SP_ASM_SQR' 14953 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3868:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3868 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14956:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 14956 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[1]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3868:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3868 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14961:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 14961 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[2]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14962:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 14962 | SP_ASM_SQR_ADD(l, h, o, a->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14967:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14967 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14968:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14968 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[2]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14973:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14973 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14974:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 14974 | SP_ASM_SQR_ADD(l, h, o, a->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14979:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14979 | SP_ASM_MUL_ADD2(l, h, o, a->dp[2], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3918:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3918 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14983:5: note: in expansion of macro 'SP_ASM_SQR_ADD_NO' 14983 | SP_ASM_SQR_ADD_NO(l, h, a->dp[3]); | ^~~~~~~~~~~~~~~~~ In function '_sp_sqr_6', inlined from 'sp_sqr' at wolfcrypt/src/sp_int.c:16945:19: wolfcrypt/src/sp_int.c:3890:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3890 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15020:5: note: in expansion of macro 'SP_ASM_SQR' 15020 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3868:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3868 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15023:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15023 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[1]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3868:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3868 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15028:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15028 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[2]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15029:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15029 | SP_ASM_SQR_ADD(l, h, o, a->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15034:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15034 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15035:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15035 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[2]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15040:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15040 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[4]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15041:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15041 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15042:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15042 | SP_ASM_SQR_ADD(l, h, o, a->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15047:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15047 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15048:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15048 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15049:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15049 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15055:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15055 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[5]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15056:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15056 | SP_ASM_MUL_ADD2(l, h, o, a->dp[2], a->dp[4]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15057:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15057 | SP_ASM_SQR_ADD(l, h, o, a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15062:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15062 | SP_ASM_MUL_ADD2(l, h, o, a->dp[2], a->dp[5]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15063:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15063 | SP_ASM_MUL_ADD2(l, h, o, a->dp[3], a->dp[4]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15068:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15068 | SP_ASM_MUL_ADD2(l, h, o, a->dp[3], a->dp[5]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15069:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15069 | SP_ASM_SQR_ADD(l, h, o, a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15074:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15074 | SP_ASM_MUL_ADD2(l, h, o, a->dp[4], a->dp[5]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3918:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3918 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15078:5: note: in expansion of macro 'SP_ASM_SQR_ADD_NO' 15078 | SP_ASM_SQR_ADD_NO(l, h, a->dp[5]); | ^~~~~~~~~~~~~~~~~ In function '_sp_sqr_16', inlined from 'sp_sqr' at wolfcrypt/src/sp_int.c:16972:19: wolfcrypt/src/sp_int.c:3890:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3890 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15474:9: note: in expansion of macro 'SP_ASM_SQR' 15474 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3868:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3868 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15477:9: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15477 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[1]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3868:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3868 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15482:9: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15482 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[2]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15483:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15483 | SP_ASM_SQR_ADD(l, h, o, a->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15488:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15488 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15489:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15489 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[2]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15494:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15494 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[4]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15495:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15495 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15496:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15496 | SP_ASM_SQR_ADD(l, h, o, a->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15501:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15501 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15502:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15502 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15503:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15503 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15509:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15509 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15510:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15510 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15511:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15511 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15512:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15512 | SP_ASM_SQR_ADD(l, h, o, a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15518:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15518 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15519:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15519 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15520:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15520 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15521:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15521 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15527:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15527 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15528:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15528 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15529:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15529 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15530:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15530 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15531:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15531 | SP_ASM_SQR_ADD(l, h, o, a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15537:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15537 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15538:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15538 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15539:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15539 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15540:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15540 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15541:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15541 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15547:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15547 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15548:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15548 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15549:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15549 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15550:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15550 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15551:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15551 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15552:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15552 | SP_ASM_SQR_ADD(l, h, o, a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15558:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15558 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15559:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15559 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15560:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15560 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15561:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15561 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15562:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15562 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15563:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15563 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15569:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15569 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15570:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15570 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15571:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15571 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15572:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15572 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15573:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15573 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15574:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15574 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15575:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15575 | SP_ASM_SQR_ADD(l, h, o, a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15581:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15581 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15582:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15582 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15583:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15583 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15584:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15584 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15585:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15585 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15586:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15586 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15587:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15587 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15593:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15593 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15594:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15594 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15595:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15595 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15596:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15596 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15597:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15597 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15598:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15598 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15599:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15599 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15600:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15600 | SP_ASM_SQR_ADD(l, h, o, a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15606:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15606 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15607:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15607 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15608:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15608 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15609:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15609 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15610:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15610 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15611:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15611 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15612:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15612 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15613:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15613 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15619:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15619 | SP_ASM_MUL_SET(tl, th, to, a->dp[1], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15620:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15620 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15621:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15621 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15622:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15622 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15623:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15623 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15624:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15624 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15625:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15625 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15626:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15626 | SP_ASM_SQR_ADD(l, h, o, a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15632:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15632 | SP_ASM_MUL_SET(tl, th, to, a->dp[2], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15633:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15633 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15634:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15634 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15635:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15635 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15636:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15636 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15637:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15637 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15638:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15638 | SP_ASM_MUL_ADD(tl, th, to, a->dp[8], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15644:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15644 | SP_ASM_MUL_SET(tl, th, to, a->dp[3], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15645:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15645 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15646:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15646 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15647:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15647 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15648:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15648 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15649:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15649 | SP_ASM_MUL_ADD(tl, th, to, a->dp[8], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15650:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15650 | SP_ASM_SQR_ADD(l, h, o, a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15656:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15656 | SP_ASM_MUL_SET(tl, th, to, a->dp[4], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15657:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15657 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15658:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15658 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15659:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15659 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15660:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15660 | SP_ASM_MUL_ADD(tl, th, to, a->dp[8], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15661:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15661 | SP_ASM_MUL_ADD(tl, th, to, a->dp[9], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15667:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15667 | SP_ASM_MUL_SET(tl, th, to, a->dp[5], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15668:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15668 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15669:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15669 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15670:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15670 | SP_ASM_MUL_ADD(tl, th, to, a->dp[8], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15671:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15671 | SP_ASM_MUL_ADD(tl, th, to, a->dp[9], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15672:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15672 | SP_ASM_SQR_ADD(l, h, o, a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15678:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15678 | SP_ASM_MUL_SET(tl, th, to, a->dp[6], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15679:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15679 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15680:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15680 | SP_ASM_MUL_ADD(tl, th, to, a->dp[8], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15681:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15681 | SP_ASM_MUL_ADD(tl, th, to, a->dp[9], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15682:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15682 | SP_ASM_MUL_ADD(tl, th, to, a->dp[10], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15688:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15688 | SP_ASM_MUL_SET(tl, th, to, a->dp[7], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15689:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15689 | SP_ASM_MUL_ADD(tl, th, to, a->dp[8], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15690:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15690 | SP_ASM_MUL_ADD(tl, th, to, a->dp[9], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15691:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15691 | SP_ASM_MUL_ADD(tl, th, to, a->dp[10], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15692:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15692 | SP_ASM_SQR_ADD(l, h, o, a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15698:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15698 | SP_ASM_MUL_SET(tl, th, to, a->dp[8], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15699:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15699 | SP_ASM_MUL_ADD(tl, th, to, a->dp[9], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15700:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15700 | SP_ASM_MUL_ADD(tl, th, to, a->dp[10], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15701:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15701 | SP_ASM_MUL_ADD(tl, th, to, a->dp[11], a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15707:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15707 | SP_ASM_MUL_SET(tl, th, to, a->dp[9], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15708:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15708 | SP_ASM_MUL_ADD(tl, th, to, a->dp[10], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15709:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15709 | SP_ASM_MUL_ADD(tl, th, to, a->dp[11], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15710:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15710 | SP_ASM_SQR_ADD(l, h, o, a->dp[12]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3797:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3797 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15716:9: note: in expansion of macro 'SP_ASM_MUL_SET' 15716 | SP_ASM_MUL_SET(tl, th, to, a->dp[10], a->dp[15]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15717:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15717 | SP_ASM_MUL_ADD(tl, th, to, a->dp[11], a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3808:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3808 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15718:9: note: in expansion of macro 'SP_ASM_MUL_ADD' 15718 | SP_ASM_MUL_ADD(tl, th, to, a->dp[12], a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15724:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15724 | SP_ASM_MUL_ADD2(l, h, o, a->dp[11], a->dp[15]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15725:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15725 | SP_ASM_MUL_ADD2(l, h, o, a->dp[12], a->dp[14]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15726:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15726 | SP_ASM_SQR_ADD(l, h, o, a->dp[13]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15731:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15731 | SP_ASM_MUL_ADD2(l, h, o, a->dp[12], a->dp[15]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15732:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15732 | SP_ASM_MUL_ADD2(l, h, o, a->dp[13], a->dp[14]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15737:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15737 | SP_ASM_MUL_ADD2(l, h, o, a->dp[13], a->dp[15]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3900:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3900 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15738:9: note: in expansion of macro 'SP_ASM_SQR_ADD' 15738 | SP_ASM_SQR_ADD(l, h, o, a->dp[14]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3840:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3840 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15743:9: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15743 | SP_ASM_MUL_ADD2(l, h, o, a->dp[14], a->dp[15]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3918:5: error: the register '$hi' cannot be clobbered in 'asm' for the current target 3918 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15747:9: note: in expansion of macro 'SP_ASM_SQR_ADD_NO' 15747 | SP_ASM_SQR_ADD_NO(l, h, a->dp[15]); | ^~~~~~~~~~~~~~~~~ make[3]: *** [Makefile:7304: wolfcrypt/src/src_libwolfssl_la-sp_int.lo] Error 1 make[3]: *** Waiting for unfinished jobs.... make[3]: Leaving directory '/home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2' make[2]: *** [Makefile:8578: all-recursive] Error 1 make[2]: Leaving directory '/home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2' make[1]: *** [Makefile:5159: all] Error 2 make[1]: Leaving directory '/home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2' make: *** [package/pkg-generic.mk:289: /home/autobuild/autobuild/instance-0/output-1/build/wolfssl-5.7.2/.stamp_built] Error 2 make: Leaving directory '/home/autobuild/autobuild/instance-0/buildroot'