>>> wolfssl 5.7.2 Downloading wget -nd -t 3 --no-check-certificate -O '/home/autobuild/autobuild/instance-19/output-1/build/.wolfssl-5.7.2.tar.gz.vc5Wnv/output' 'https://github.com/wolfSSL/wolfssl/archive/v5.7.2-stable/wolfssl-5.7.2.tar.gz' --2024-08-20 09:50:28-- https://github.com/wolfSSL/wolfssl/archive/v5.7.2-stable/wolfssl-5.7.2.tar.gz Loaded CA certificate '/etc/ssl/certs/ca-certificates.crt' Resolving github.com (github.com)... 140.82.113.4 Connecting to github.com (github.com)|140.82.113.4|:443... connected. HTTP request sent, awaiting response... 302 Found Location: https://codeload.github.com/wolfSSL/wolfssl/tar.gz/refs/tags/v5.7.2-stable [following] --2024-08-20 09:50:29-- https://codeload.github.com/wolfSSL/wolfssl/tar.gz/refs/tags/v5.7.2-stable Resolving codeload.github.com (codeload.github.com)... 140.82.113.9 Connecting to codeload.github.com (codeload.github.com)|140.82.113.9|:443... connected. HTTP request sent, awaiting response... 200 OK Length: unspecified [application/x-gzip] Saving to: '/home/autobuild/autobuild/instance-19/output-1/build/.wolfssl-5.7.2.tar.gz.vc5Wnv/output' 0K .......... .......... .......... .......... .......... 381K 50K .......... .......... .......... .......... .......... 764K 100K .......... .......... .......... .......... .......... 64.1M 150K .......... .......... .......... .......... .......... 771K 200K .......... .......... .......... .......... .......... 95.5M 250K .......... .......... .......... .......... .......... 100M 300K .......... .......... .......... .......... .......... 90.4M 350K .......... .......... .......... .......... .......... 777K 400K .......... .......... .......... .......... .......... 119M 450K .......... .......... .......... .......... .......... 94.2M 500K .......... .......... .......... .......... .......... 103M 550K .......... .......... .......... .......... .......... 93.8M 600K .......... .......... .......... .......... .......... 184M 650K .......... .......... .......... .......... .......... 97.2M 700K .......... .......... .......... .......... .......... 91.9M 750K .......... .......... .......... .......... .......... 803K 800K .......... .......... .......... .......... .......... 142M 850K .......... .......... .......... .......... .......... 102M 900K .......... .......... .......... .......... .......... 103M 950K .......... .......... .......... .......... .......... 165M 1000K .......... .......... .......... .......... .......... 92.4M 1050K .......... .......... .......... .......... .......... 102M 1100K .......... .......... .......... .......... .......... 95.5M 1150K .......... .......... .......... .......... .......... 84.4M 1200K .......... .......... .......... .......... .......... 107M 1250K .......... .......... .......... .......... .......... 90.7M 1300K .......... .......... .......... .......... .......... 206M 1350K .......... .......... .......... .......... .......... 93.0M 1400K .......... .......... .......... .......... .......... 161M 1450K .......... .......... .......... .......... .......... 93.6M 1500K .......... .......... .......... .......... .......... 206M 1550K .......... .......... .......... .......... .......... 848K 1600K .......... .......... .......... .......... .......... 89.8M 1650K .......... .......... .......... .......... .......... 185M 1700K .......... .......... .......... .......... .......... 92.2M 1750K .......... .......... .......... .......... .......... 104M 1800K .......... .......... .......... .......... .......... 94.4M 1850K .......... .......... .......... .......... .......... 152M 1900K .......... .......... .......... .......... .......... 67.3M 1950K .......... .......... .......... .......... .......... 139M 2000K .......... .......... .......... .......... .......... 104M 2050K .......... .......... .......... .......... .......... 102M 2100K .......... .......... .......... .......... .......... 88.2M 2150K .......... .......... .......... .......... .......... 99.2M 2200K .......... .......... .......... .......... .......... 203M 2250K .......... .......... .......... .......... .......... 63.7M 2300K .......... .......... .......... .......... .......... 150M 2350K .......... .......... .......... .......... .......... 94.6M 2400K .......... .......... .......... .......... .......... 102M 2450K .......... .......... .......... .......... .......... 164M 2500K .......... .......... .......... .......... .......... 96.1M 2550K .......... .......... .......... .......... .......... 90.7M 2600K .......... .......... .......... .......... .......... 105M 2650K .......... .......... .......... .......... .......... 94.3M 2700K .......... .......... .......... .......... .......... 177M 2750K .......... .......... .......... .......... .......... 58.6M 2800K .......... .......... .......... .......... .......... 212M 2850K .......... .......... .......... .......... .......... 101M 2900K .......... .......... .......... .......... .......... 144M 2950K .......... .......... .......... .......... .......... 101M 3000K .......... .......... .......... .......... .......... 99.0M 3050K .......... .......... .......... .......... .......... 102M 3100K .......... .......... .......... .......... .......... 182M 3150K .......... .......... .......... .......... .......... 977K 3200K .......... .......... .......... .......... .......... 95.6M 3250K .......... .......... .......... .......... .......... 84.4M 3300K .......... .......... .......... .......... .......... 190M 3350K .......... .......... .......... .......... .......... 102M 3400K .......... .......... .......... .......... .......... 96.4M 3450K .......... .......... .......... .......... .......... 89.0M 3500K .......... .......... .......... .......... .......... 102M 3550K .......... .......... .......... .......... .......... 94.2M 3600K .......... .......... .......... .......... .......... 165M 3650K .......... .......... .......... .......... .......... 84.0M 3700K .......... .......... .......... .......... .......... 105M 3750K .......... .......... .......... .......... .......... 91.8M 3800K .......... .......... .......... .......... .......... 209M 3850K .......... .......... .......... .......... .......... 97.1M 3900K .......... .......... .......... .......... .......... 98.9M 3950K .......... .......... .......... .......... .......... 82.1M 4000K .......... .......... .......... .......... .......... 112M 4050K .......... .......... .......... .......... .......... 160M 4100K .......... .......... .......... .......... .......... 94.3M 4150K .......... .......... .......... .......... .......... 88.1M 4200K .......... .......... .......... .......... .......... 108M 4250K .......... .......... .......... .......... .......... 157M 4300K .......... .......... .......... .......... .......... 103M 4350K .......... .......... .......... .......... .......... 62.8M 4400K .......... .......... .......... .......... .......... 197M 4450K .......... .......... .......... .......... .......... 95.1M 4500K .......... .......... .......... .......... .......... 164M 4550K .......... .......... .......... .......... .......... 66.1M 4600K .......... .......... .......... .......... .......... 176M 4650K .......... .......... .......... .......... .......... 154M 4700K .......... .......... .......... .......... .......... 65.0M 4750K .......... .......... .......... .......... .......... 205M 4800K .......... .......... .......... .......... .......... 94.0M 4850K .......... .......... .......... .......... .......... 104M 4900K .......... .......... .......... .......... .......... 86.5M 4950K .......... .......... .......... .......... .......... 187M 5000K .......... .......... .......... .......... .......... 102M 5050K .......... .......... .......... .......... .......... 90.5M 5100K .......... .......... .......... .......... .......... 172M 5150K .......... .......... .......... .......... .......... 60.1M 5200K .......... .......... .......... .......... .......... 728K 5250K .......... .......... .......... .......... .......... 596M 5300K .......... .......... .......... .......... .......... 390M 5350K .......... .......... .......... .......... .......... 528M 5400K .......... .......... .......... .......... .......... 532M 5450K .......... .......... .......... .......... .......... 540M 5500K .......... .......... .......... .......... .......... 535M 5550K .......... .......... .......... .......... .......... 380M 5600K .......... .......... .......... .......... .......... 535M 5650K .......... .......... .......... .......... .......... 624M 5700K .......... .......... .......... .......... .......... 76.9M 5750K .......... .......... .......... .......... .......... 141M 5800K .......... .......... .......... .......... .......... 536M 5850K .......... .......... .......... .......... .......... 56.2M 5900K .......... .......... .......... .......... .......... 541M 5950K .......... .......... .......... .......... .......... 124M 6000K .......... .......... .......... .......... .......... 144M 6050K .......... .......... .......... .......... .......... 206M 6100K .......... .......... .......... .......... .......... 497M 6150K .......... .......... .......... .......... .......... 52.1M 6200K .......... .......... .......... .......... .......... 1.23M 6250K .......... .......... .......... .......... .......... 370M 6300K .......... .......... .......... .......... .......... 319M 6350K .......... .......... .......... .......... .......... 346M 6400K .......... .......... .......... .......... .......... 426M 6450K .......... .......... .......... .......... .......... 497M 6500K .......... .......... .......... .......... .......... 360M 6550K .......... .......... .......... .......... .......... 472M 6600K .......... .......... .......... .......... .......... 506M 6650K .......... .......... .......... .......... .......... 336M 6700K .......... .......... .......... .......... .......... 511M 6750K .......... .......... .......... .......... .......... 400M 6800K .......... .......... .......... .......... .......... 492M 6850K .......... .......... .......... .......... .......... 598M 6900K .......... .......... .......... .......... .......... 477M 6950K .......... .......... .......... .......... .......... 510M 7000K .......... .......... .......... .......... .......... 524M 7050K .......... .......... .......... .......... .......... 548M 7100K .......... .......... .......... .......... .......... 516M 7150K .......... .......... .......... .......... .......... 380M 7200K .......... .......... .......... .......... .......... 506M 7250K .......... .......... .......... .......... .......... 581M 7300K .......... .......... .......... .......... .......... 473M 7350K .......... .......... .......... .......... .......... 521M 7400K .......... .......... .......... .......... .......... 423M 7450K .......... .......... .......... .......... .......... 416M 7500K .......... .......... .......... .......... .......... 421M 7550K .......... .......... .......... .......... .......... 377M 7600K .......... .......... .......... .......... .......... 515M 7650K .......... .......... .......... .......... .......... 554M 7700K .......... .......... .......... .......... .......... 519M 7750K .......... .......... .......... .......... .......... 518M 7800K .......... .......... .......... .......... .......... 516M 7850K .......... .......... .......... .......... .......... 573M 7900K .......... .......... .......... .......... .......... 516M 7950K .......... .......... .......... .......... .......... 391M 8000K .......... .......... .......... .......... .......... 514M 8050K .......... .......... .......... .......... .......... 557M 8100K .......... .......... .......... .......... .......... 524M 8150K .......... .......... .......... .......... .......... 497M 8200K .......... .......... .......... .......... .......... 525M 8250K .......... .......... .......... .......... .......... 572M 8300K .......... .......... .......... .......... .......... 507M 8350K .......... .......... .......... .......... .......... 403M 8400K .......... .......... .......... .......... .......... 312M 8450K .......... .......... .......... .......... .......... 453M 8500K .......... .......... .......... .......... .......... 328M 8550K .......... .......... .......... .......... .......... 228M 8600K .......... .......... .......... .......... .......... 241M 8650K .......... .......... .......... .......... .......... 236M 8700K .......... .......... .......... .......... .......... 2.63M 8750K .......... .......... .......... .......... .......... 130M 8800K .......... .......... .......... .......... .......... 88.3M 8850K .......... .......... .......... .......... .......... 164M 8900K .......... .......... .......... .......... .......... 102M 8950K .......... .......... .......... .......... .......... 85.5M 9000K .......... .......... .......... .......... .......... 203M 9050K .......... .......... .......... .......... .......... 95.7M 9100K .......... .......... .......... .......... .......... 90.9M 9150K .......... .......... .......... .......... .......... 115M 9200K .......... .......... .......... .......... .......... 1.30M 9250K .......... .......... .......... .......... .......... 109M 9300K .......... .......... .......... .......... .......... 116M 9350K .......... .......... .......... .......... .......... 93.4M 9400K .......... .......... .......... .......... .......... 111M 9450K .......... .......... .......... .......... .......... 140M 9500K .......... .......... .......... .......... .......... 144M 9550K .......... .......... .......... .......... .......... 71.0M 9600K .......... .......... .......... .......... .......... 88.8M 9650K .......... .......... .......... .......... .......... 208M 9700K .......... .......... .......... .......... .......... 152M 9750K .......... .......... .......... .......... .......... 64.8M 9800K .......... .......... .......... .......... .......... 228M 9850K .......... .......... .......... .......... .......... 91.5M 9900K .......... .......... .......... .......... .......... 96.9M 9950K .......... .......... .......... .......... .......... 168M 10000K .......... .......... .......... .......... .......... 74.4M 10050K .......... .......... .......... .......... .......... 177M 10100K .......... .......... .......... .......... .......... 74.3M 10150K .......... .......... .......... .......... .......... 175M 10200K .......... .......... .......... .......... .......... 120M 10250K .......... .......... .......... .......... .......... 74.7M 10300K .......... .......... .......... .......... .......... 176M 10350K .......... .......... .......... .......... .......... 108M 10400K .......... .......... .......... .......... .......... 154M 10450K .......... .......... .......... .......... .......... 756K 10500K .......... .......... .......... .......... .......... 29.9M 10550K .......... .......... .......... .......... .......... 113M 10600K .......... .......... .......... .......... .......... 169M 10650K .......... .......... .......... .......... .......... 6.06M 10700K .......... .......... .......... .......... .......... 226M 10750K .......... .......... .......... .......... .......... 242M 10800K .......... .......... .......... .......... .......... 239M 10850K .......... .......... .......... .......... .......... 241M 10900K .......... .......... .......... .......... .......... 240M 10950K .......... .......... .......... .......... .......... 251M 11000K .......... .......... .......... .......... .......... 237M 11050K .......... .......... .......... .......... .......... 247M 11100K .......... .......... .......... .......... .......... 6.24M 11150K .......... .......... .......... .......... .......... 5.90M 11200K .......... .......... .......... .......... .......... 125M 11250K .......... .......... .......... .......... .......... 5.24M 11300K .......... .......... .......... .......... .......... 2.15M 11350K .......... .......... .......... .......... .......... 8.06M 11400K .......... .......... .......... .......... .......... 49.9M 11450K .......... .......... .......... .......... .......... 110M 11500K .......... .......... .......... .......... .......... 6.32M 11550K .......... .......... .......... .......... .......... 16.6M 11600K .......... .......... .......... .......... .......... 5.68M 11650K .......... .......... .......... .......... .......... 5.05M 11700K .......... .......... .......... .......... .......... 5.61M 11750K .......... .......... .......... .......... .......... 5.47M 11800K .......... .......... .......... .......... .......... 160M 11850K .......... .......... .......... .......... .......... 3.92M 11900K .......... .......... .......... .......... .......... 3.76M 11950K .......... .......... .......... .......... .......... 3.48M 12000K .......... .......... .......... .......... .......... 5.55M 12050K .......... .......... .......... .......... .......... 138M 12100K .......... .......... .......... .......... .......... 5.41M 12150K .......... .......... .......... .......... .......... 6.49M 12200K .......... .......... .......... .......... .......... 6.15M 12250K .......... .......... .......... .......... .......... 6.28M 12300K .......... .......... .......... .......... .......... 35.2M 12350K .......... .......... .......... .......... .......... 5.80M 12400K .......... .......... .......... .......... .......... 6.39M 12450K .......... .......... .......... .......... .......... 5.55M 12500K .......... .......... .......... .......... .......... 4.55M 12550K .......... .......... .......... .......... .......... 4.96M 12600K .......... .......... .......... .......... .......... 11.6M 12650K .......... .......... .......... .......... .......... 12.7M 12700K .......... .......... .......... .......... .......... 8.66M 12750K .......... .......... .......... .......... .......... 10.7M 12800K .......... .......... .......... .......... .......... 8.30M 12850K .......... .......... .......... .......... .......... 8.28M 12900K .......... .......... .......... .......... .......... 8.72M 12950K .......... .......... .......... .......... .......... 8.17M 13000K .......... .......... .......... .......... .......... 6.42M 13050K .......... .......... .......... .......... .......... 6.80M 13100K .......... .......... .......... .......... .......... 5.28M 13150K .......... .......... .......... .......... .......... 5.99M 13200K .......... .......... .......... .......... .......... 6.56M 13250K .......... .......... .......... .......... .......... 5.90M 13300K .......... .......... .......... .......... .......... 190M 13350K .......... .......... .......... .......... .......... 3.90M 13400K .......... .......... .......... .......... .......... 4.07M 13450K .......... .......... .......... .......... .......... 4.75M 13500K .......... .......... .......... .......... .......... 6.04M 13550K .......... .......... .......... .......... .......... 143M 13600K .......... .......... .......... .......... .......... 4.50M 13650K .......... .......... .......... .......... .......... 6.12M 13700K .......... .......... .......... .......... .......... 23.5M 13750K .......... .......... .......... .......... .......... 42.3M 13800K .......... .......... .......... .......... .......... 18.9M 13850K .......... .......... .......... .......... .......... 69.5M 13900K .......... .......... .......... .......... .......... 36.3M 13950K .......... .......... .......... .......... .......... 24.1M 14000K .......... .......... .......... .......... .......... 25.3M 14050K .......... .......... .......... .......... .......... 43.3M 14100K .......... .......... .......... .......... .......... 22.4M 14150K .......... .......... .......... .......... .......... 48.9M 14200K .......... .......... .......... .......... .......... 21.9M 14250K .......... .......... .......... .......... .......... 47.6M 14300K .......... .......... .......... .......... .......... 20.6M 14350K .......... .......... .......... .......... .......... 41.9M 14400K .......... .......... .......... .......... .......... 25.8M 14450K .......... .......... .......... .......... .......... 23.9M 14500K .......... .......... .......... .......... .......... 31.4M 14550K .......... .......... .......... .......... .......... 26.7M 14600K .......... .......... .......... .......... .......... 6.06M 14650K .......... .......... .......... .......... .......... 6.55M 14700K .......... .......... .......... .......... .......... 102M 14750K .......... .......... .......... .......... .......... 6.49M 14800K .......... .......... .......... .......... .......... 6.10M 14850K .......... .......... .......... .......... .......... 6.17M 14900K .......... .......... .......... .......... .......... 4.94M 14950K .......... .......... .......... .......... .......... 3.64M 15000K .......... .......... .......... .......... .......... 4.06M 15050K .......... .......... .......... .......... .......... 78.1M 15100K .......... .......... .......... .......... .......... 1.48M 15150K .......... .......... .......... .......... .......... 112M 15200K .......... .......... .......... .......... .......... 3.01M 15250K .......... .......... .......... .......... .......... 175M 15300K .......... .......... .......... .......... .......... 6.12M 15350K .......... .......... .......... .......... .......... 5.28M 15400K .......... .......... .......... .......... .......... 6.79M 15450K .......... .......... .......... .......... .......... 5.43M 15500K .......... .......... .......... .......... .......... 7.31M 15550K .......... .......... .......... .......... .......... 8.35M 15600K .......... .......... .......... .......... .......... 1.69M 15650K .......... .......... .......... .......... .......... 5.35M 15700K .......... .......... .......... .......... .......... 9.25M 15750K .......... .......... .......... .......... .......... 12.4M 15800K .......... .......... .......... .......... .......... 11.0M 15850K .......... .......... .......... .......... .......... 9.55M 15900K .......... .......... .......... .......... .......... 14.6M 15950K .......... .......... .......... .......... .......... 7.88M 16000K .......... .......... .......... .......... .......... 9.42M 16050K .......... .......... .......... .......... .......... 10.9M 16100K .......... .......... .......... .......... .......... 10.6M 16150K .......... .......... .......... .......... .......... 10.1M 16200K .......... .......... .......... .......... .......... 10.9M 16250K .......... .......... .......... .......... .......... 10.3M 16300K .......... .......... .......... .......... .......... 10.5M 16350K .......... .......... .......... .......... .......... 10.9M 16400K .......... .......... .......... .......... .......... 10.6M 16450K .......... .......... .......... .......... .......... 9.78M 16500K .......... .......... .......... .......... .......... 8.64M 16550K .......... .......... .......... .......... .......... 7.32M 16600K .......... .......... .......... .......... .......... 11.8M 16650K .......... .......... .......... .......... .......... 10.7M 16700K .......... .......... .......... .......... .......... 10.9M 16750K .......... .......... .......... .......... .......... 10.7M 16800K .......... .......... .......... .......... .......... 9.97M 16850K .......... .......... .......... .......... .......... 11.0M 16900K .......... .......... .......... .......... .......... 11.5M 16950K .......... .......... .......... .......... .......... 10.4M 17000K .......... .......... .......... .......... .......... 10.5M 17050K .......... .......... .......... .......... .......... 10.6M 17100K .......... .......... .......... .......... .......... 11.2M 17150K .......... .......... .......... .......... .......... 10.6M 17200K .......... .......... .......... .......... .......... 5.32M 17250K .......... .......... .......... .......... .......... 4.99M 17300K .......... .......... .......... .......... .......... 99.5M 17350K .......... .......... .......... .......... .......... 17.9M 17400K .......... .......... .......... .......... .......... 8.52M 17450K .......... .......... .......... .......... .......... 6.98M 17500K .......... .......... .......... .......... .......... 19.9M 17550K .......... .......... .......... .......... .......... 10.3M 17600K .......... .......... .......... .......... .......... 8.26M 17650K .......... .......... .......... .......... .......... 1.64M 17700K .......... .......... .......... .......... .......... 237M 17750K .......... .......... .......... .......... .......... 6.07M 17800K .......... .......... .......... .......... .......... 5.74M 17850K .......... .......... .......... .......... .......... 7.07M 17900K .......... .......... .......... .......... .......... 8.41M 17950K .......... .......... .......... .......... .......... 3.27M 18000K .......... .......... .......... .......... .......... 25.2M 18050K .......... .......... .......... .......... .......... 7.86M 18100K .......... .......... .......... .......... .......... 8.51M 18150K .......... .......... .......... .......... .......... 4.62M 18200K .......... .......... .......... .......... .......... 5.19M 18250K .......... .......... .......... .......... .......... 7.44M 18300K .......... .......... .......... .......... .......... 7.63M 18350K .......... .......... .......... .......... .......... 5.92M 18400K .......... .......... .......... .......... .......... 6.67M 18450K .......... .......... .......... .......... .......... 6.38M 18500K .......... .......... .......... .......... .......... 6.10M 18550K .......... .......... .......... .......... .......... 7.02M 18600K .......... .......... .......... .......... .......... 3.41M 18650K .......... .......... .......... .......... .......... 115M 18700K .......... .......... .......... .......... .......... 7.84M 18750K .......... .......... .......... .......... .......... 8.64M 18800K .......... .......... .......... .......... .......... 4.24M 18850K .......... .......... .......... .......... .......... 79.2M 18900K .......... .......... .......... .......... .......... 8.82M 18950K .......... .......... .......... .......... .......... 9.18M 19000K .......... .......... .......... .......... .......... 7.28M 19050K .......... .......... .......... .......... .......... 4.82M 19100K .......... .......... .......... .......... .......... 796K 19150K .......... .......... .......... .......... .......... 122M 19200K .......... .......... .......... .......... .......... 238M 19250K .......... .......... .......... .......... .......... 246M 19300K .......... .......... .......... .......... .......... 251M 19350K .......... .......... .......... .......... .......... 251M 19400K .......... .......... .......... .......... .......... 240M 19450K .......... .......... .......... .......... .......... 251M 19500K .......... .......... .......... .......... .......... 234M 19550K .......... .......... .......... .......... .......... 260M 19600K .......... .......... .......... .......... .......... 5.80M 19650K .......... .......... .......... .......... .......... 4.37M 19700K .......... .......... .......... .......... .......... 10.3M 19750K .......... .......... .......... .......... .......... 9.69M 19800K .......... .......... .......... .......... .......... 12.3M 19850K .......... .......... .......... .......... .......... 11.2M 19900K .......... .......... .......... .......... .......... 8.13M 19950K .......... .......... .......... .......... .......... 9.87M 20000K .......... .......... .......... .......... .......... 5.09M 20050K .......... .......... .......... .......... .......... 12.4M 20100K .......... .......... .......... .......... .......... 11.2M 20150K .......... .......... .......... .......... .......... 10.4M 20200K .......... .......... .......... .......... .......... 11.0M 20250K .......... .......... .......... .......... .......... 10.7M 20300K .......... .......... .......... .......... .......... 10.5M 20350K .......... .......... .......... .......... .......... 10.2M 20400K .......... .......... .......... .......... .......... 8.17M 20450K .......... .......... .......... .......... .......... 10.9M 20500K .......... .......... .......... .......... .......... 10.9M 20550K .......... .......... .......... .......... .......... 9.88M 20600K .......... .......... .......... .......... .......... 10.8M 20650K .......... .......... .......... .......... .......... 11.3M 20700K .......... .......... .......... .......... .......... 10.8M 20750K .......... .......... .......... .......... .......... 1.39M 20800K .......... .......... .......... .......... .......... 235M 20850K .......... .......... .......... .......... .......... 245M 20900K .......... .......... .......... .......... .......... 231M 20950K .......... .......... .......... .......... .......... 248M 21000K .......... .......... .......... .......... .......... 242M 21050K .......... .......... .......... .......... .......... 257M 21100K .......... .......... .......... .......... .......... 12.2M 21150K .......... .......... .......... .......... .......... 11.0M 21200K .......... .......... .......... .......... .......... 9.19M 21250K .......... .......... .......... .......... .......... 13.0M 21300K .......... .......... .......... .......... .......... 8.10M 21350K .......... .......... .......... .......... .......... 10.2M 21400K .......... .......... .......... .......... .......... 11.1M 21450K .......... .......... .......... .......... .......... 3.89M 21500K .......... .......... .......... .......... .......... 4.53M 21550K .......... .......... .......... .......... .......... 106M 21600K .......... .......... .......... .......... .......... 4.31M 21650K .......... .......... .......... .......... .......... 2.46M 21700K .......... .......... .......... .......... .......... 4.53M 21750K .......... .......... .......... .......... .......... 4.85M 21800K .......... .......... .......... .......... .......... 80.8M 21850K .......... .......... .......... .......... .......... 4.48M 21900K .......... .......... .......... .......... .......... 4.76M 21950K .......... .......... .......... .......... .......... 5.75M 22000K .......... .......... .......... .......... .......... 3.87M 22050K .......... .......... .......... .......... .......... 5.14M 22100K .......... .......... .......... .......... .......... 5.35M 22150K .......... .......... .......... .......... .......... 116M 22200K .......... .......... .......... .......... .......... 4.70M 22250K .......... .......... .......... .......... .......... 3.52M 22300K .......... .......... .......... .......... .......... 5.33M 22350K .......... .......... .......... .......... .......... 64.9M 22400K .......... .......... .......... .......... .......... 1.76M 22450K .......... .......... .......... .......... .......... 171M 22500K .......... .......... .......... .......... .......... 6.72M 22550K .......... .......... .......... .......... .......... 6.48M 22600K .......... .......... .......... .......... .......... 4.21M 22650K .......... .......... .......... .......... .......... 13.3M 22700K .......... .......... .......... .......... .......... 5.29M 22750K .......... .......... .......... .......... .......... 5.57M 22800K .......... .......... .......... .......... .......... 5.18M 22850K .......... .......... .......... .......... .......... 6.28M 22900K .......... .......... .......... .......... .......... 5.19M 22950K .......... .......... .......... .......... .......... 108M 23000K .......... .......... .......... ........ 8.78M=2.4s 2024-08-20 09:50:32 (9.44 MB/s) - '/home/autobuild/autobuild/instance-19/output-1/build/.wolfssl-5.7.2.tar.gz.vc5Wnv/output' saved [23591507] wolfssl-5.7.2.tar.gz: OK (sha256: 0f2ed82e345b833242705bbc4b08a2a2037a33f7bf9c610efae6464f6b10e305) >>> wolfssl 5.7.2 Extracting gzip -d -c /home/autobuild/autobuild/instance-19/dl/wolfssl/wolfssl-5.7.2.tar.gz | tar --strip-components=1 -C /home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2 -xf - >>> wolfssl 5.7.2 Patching >>> wolfssl 5.7.2 Updating config.sub and config.guess for file in config.guess config.sub; do for i in $(find /home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2 -name $file); do cp support/gnuconfig/$file $i; done; done >>> wolfssl 5.7.2 Configuring >>> wolfssl 5.7.2 Autoreconfiguring libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:22: installing 'build-aux/compile' configure.ac:24: installing 'build-aux/config.guess' configure.ac:24: installing 'build-aux/config.sub' configure.ac:28: installing 'build-aux/install-sh' configure.ac:28: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' parallel-tests: installing 'build-aux/test-driver' >>> wolfssl 5.7.2 Patching libtool patching file /home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2/build-aux/ltmain.sh Hunk #1 succeeded at 2694 (offset 7 lines). Hunk #2 succeeded at 4284 (offset 7 lines). Hunk #3 succeeded at 6579 (offset 25 lines). Hunk #4 succeeded at 6589 (offset 25 lines). Hunk #5 succeeded at 6882 (offset 25 lines). Hunk #6 succeeded at 7174 (offset 25 lines). Hunk #7 succeeded at 8140 (offset 28 lines). Hunk #8 succeeded at 10769 (offset 59 lines). (cd /home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2/ && rm -rf config.cache && GIT_DIR=. PATH="/home/autobuild/autobuild/instance-19/output-1/host/bin:/home/autobuild/autobuild/instance-19/output-1/host/sbin:/home/autobuild/make:/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl" AR="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc-ar" AS="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-as" LD="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-ld" NM="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc-nm" CC="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc" GCC="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc" CPP="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-cpp" CXX="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-g++" FC="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gfortran" F77="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gfortran" RANLIB="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc-ranlib" READELF="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-readelf" STRIP="/bin/true" OBJCOPY="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-objcopy" OBJDUMP="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-objdump" AR_FOR_BUILD="/usr/bin/ar" AS_FOR_BUILD="/usr/bin/as" CC_FOR_BUILD="/usr/bin/gcc" GCC_FOR_BUILD="/usr/bin/gcc" CXX_FOR_BUILD="/usr/bin/g++" LD_FOR_BUILD="/usr/bin/ld" CPPFLAGS_FOR_BUILD="-I/home/autobuild/autobuild/instance-19/output-1/host/include" CFLAGS_FOR_BUILD="-O2 -I/home/autobuild/autobuild/instance-19/output-1/host/include" CXXFLAGS_FOR_BUILD="-O2 -I/home/autobuild/autobuild/instance-19/output-1/host/include" LDFLAGS_FOR_BUILD="-L/home/autobuild/autobuild/instance-19/output-1/host/lib -Wl,-rpath,/home/autobuild/autobuild/instance-19/output-1/host/lib" FCFLAGS_FOR_BUILD="" DEFAULT_ASSEMBLER="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-as" DEFAULT_LINKER="/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-ld" CPPFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64" CFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g0 -D_FORTIFY_SOURCE=2" CXXFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g0 -D_FORTIFY_SOURCE=2" LDFLAGS="" FCFLAGS=" -O1 -g0" FFLAGS=" -O1 -g0" PKG_CONFIG="/home/autobuild/autobuild/instance-19/output-1/host/bin/pkg-config" STAGING_DIR="/home/autobuild/autobuild/instance-19/output-1/host/mipsel-buildroot-linux-gnu/sysroot" INTLTOOL_PERL=/usr/bin/perl CXX=no ac_cv_lbl_unaligned_fail=yes ac_cv_func_mmap_fixed_mapped=yes ac_cv_func_memcmp_working=yes ac_cv_have_decl_malloc=yes gl_cv_func_malloc_0_nonnull=yes ac_cv_func_malloc_0_nonnull=yes ac_cv_func_calloc_0_nonnull=yes ac_cv_func_realloc_0_nonnull=yes lt_cv_sys_lib_search_path_spec="" ac_cv_c_bigendian=no CONFIG_SITE=/dev/null ./configure --target=mipsel-buildroot-linux-gnu --host=mipsel-buildroot-linux-gnu --build=x86_64-pc-linux-gnu --prefix=/usr --exec-prefix=/usr --sysconfdir=/etc --localstatedir=/var --program-prefix="" --disable-gtk-doc --disable-gtk-doc-html --disable-doc --disable-docs --disable-documentation --with-xmlto=no --with-fop=no --disable-dependency-tracking --enable-ipv6 --disable-nls --enable-static --enable-shared --disable-examples --disable-crypttests --disable-option-checking --disable-all --disable-sslv3 --enable-asm --disable-armasm ) checking for mipsel-buildroot-linux-gnu-gcc... /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc accepts -g... yes checking for /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc option to enable C11 features... none needed checking whether /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc understands -c and -o together... yes checking build system type... x86_64-pc-linux-gnu checking host system type... mipsel-buildroot-linux-gnu checking target system type... mipsel-buildroot-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for mipsel-buildroot-linux-gnu-strip... /bin/true checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking whether UID '1001' is supported by ustar format... yes checking whether GID '1002' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking dependency style of /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc... none checking whether make supports nested variables... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc... /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-ld checking if the linker (/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc-nm checking the name lister (/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc-nm) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mipsel-buildroot-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-ld option to reload object files... -r checking for mipsel-buildroot-linux-gnu-objdump... /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for mipsel-buildroot-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mipsel-buildroot-linux-gnu-ar... /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc-ar checking for archiver @FILE support... @ checking for mipsel-buildroot-linux-gnu-strip... (cached) /bin/true checking for mipsel-buildroot-linux-gnu-ranlib... /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc-ranlib checking command to parse /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc-nm output from /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mipsel-buildroot-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc static flag -static works... yes checking if /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc supports -c -o file.o... yes checking if /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc linker (/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... no checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether the -Werror option is usable... yes checking for simple visibility declarations... yes checking size of long long... 8 checking size of long... 4 checking size of time_t... 4 checking for __uint128_t... no checking for arpa/inet.h... yes checking for fcntl.h... yes checking for limits.h... yes checking for netdb.h... yes checking for netinet/in.h... yes checking for stddef.h... yes checking for time.h... yes checking for sys/ioctl.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for errno.h... yes checking for sys/un.h... yes checking for socket in -lnetwork... no checking whether byte ordering is bigendian... (cached) no checking for __atomic... no checking for stdatomic.h... yes checking for gethostbyname... yes checking for getaddrinfo... yes checking for gettimeofday... yes checking for gmtime_r... yes checking for gmtime_s... no checking for inet_ntoa... yes checking for memset... yes checking for socket... yes checking for strftime... yes checking for atexit... yes checking for /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking whether gethostbyname is declared... yes checking whether getaddrinfo is declared... yes checking whether gettimeofday is declared... yes checking whether gmtime_r is declared... yes checking whether gmtime_s is declared... no checking whether inet_ntoa is declared... yes checking whether memset is declared... yes checking whether socket is declared... yes checking whether strftime is declared... yes checking whether atexit is declared... yes checking for size_t... yes checking for uint8_t... yes checking for uintptr_t... yes checking dependency style of /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc... none checking for thread local storage (TLS) class... _Thread_local checking for debug... no checking how to run the C preprocessor... /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-cpp checking for egrep -e... (cached) /usr/bin/grep -E checking whether /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for cos in -lm... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for vcs system... none checking for vcs checkout... no checking whether the linker accepts -Werror... yes checking whether the linker accepts -z relro -z now... yes checking whether the linker accepts -pie... yes checking whether C compiler accepts -Werror... yes checking whether C compiler accepts -Wno-pragmas... yes checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wunknown-pragmas... yes checking whether C compiler accepts -Wthis-test-should-fail... no checking whether C compiler accepts --param=ssp-buffer-size=1... yes checking whether C compiler accepts -Waddress... yes checking whether C compiler accepts -Warray-bounds... yes checking whether C compiler accepts -Wbad-function-cast... yes checking whether C compiler accepts -Wchar-subscripts... yes checking whether C compiler accepts -Wcomment... yes checking whether C compiler accepts -Wfloat-equal... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wmaybe-uninitialized... yes checking whether C compiler accepts -Wmissing-field-initializers... yes checking whether C compiler accepts -Wmissing-noreturn... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnested-externs... yes checking whether C compiler accepts -Wnormalized=id... yes checking whether C compiler accepts -Woverride-init... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wpointer-sign... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wshorten-64-to-32... no checking whether C compiler accepts -Wsign-compare... yes checking whether C compiler accepts -Wstrict-overflow=1... yes checking whether C compiler accepts -Wstrict-prototypes... yes checking whether C compiler accepts -Wswitch-enum... yes checking whether C compiler accepts -Wundef... yes checking whether C compiler accepts -Wunused... yes checking whether C compiler accepts -Wunused-result... yes checking whether C compiler accepts -Wunused-variable... yes checking whether C compiler accepts -Wwrite-strings... yes checking whether C compiler accepts -fwrapv... yes creating wolfssl-config - generic 5.7.2 for -lwolfssl -lpthread checking the number of available CPUs... 48 configure: adding automake macro support configure: creating aminclude.am configure: added jobserver support to make for 49 jobs checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating stamp-h config.status: creating Makefile config.status: creating wolfssl/version.h config.status: creating wolfssl/options.h config.status: creating support/wolfssl.pc config.status: creating debian/control config.status: creating debian/changelog config.status: creating rpm/spec config.status: creating wolfcrypt/test/test_paths.h config.status: creating scripts/unit.test config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing wolfssl/wolfcrypt/async.h commands config.status: executing wolfssl/wolfcrypt/fips.h commands config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands configure: --- configure: Running make clean... configure: --- configure: Generating user options header... --- Configuration summary for wolfssl version 5.7.2 * Installation prefix: /usr * System type: buildroot-linux-gnu * Host CPU: mipsel * C Compiler: /home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc * C Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g0 -D_FORTIFY_SOURCE=2 -Wno-pragmas -Wall -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv * C++ Compiler: no * C++ Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g0 -D_FORTIFY_SOURCE=2 * CPP Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 * CCAS Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g0 -D_FORTIFY_SOURCE=2 * LD Flags: * LIB Flags: -pie -z relro -z now * Library Suffix: * Debug enabled: no * Coverage enabled: * Warnings as failure: no * make -j: 49 * VCS checkout: no Features * Experimental settings: Forbidden * FIPS: no * Single threaded: no * Filesystem: yes * OpenSSH Build: no * OpenSSL Extra API: no * OpenSSL Coexist: no * Old Names: yes * Max Strength Build: no * Distro Build: no * Reproducible Build: no * Side-channel Hardening: yes * Single Precision Math: no * SP implementation: all * Fast Math: no * Heap Math: no * Assembly Allowed: yes * sniffer: no * snifftest: no * ARC4: no * AES: yes * AES-NI: no * AES-CBC: yes * AES-CBC length checks: no * AES-GCM: yes * AES-GCM streaming: no * AES-CCM: no * AES-CTR: no * AES-CFB: no * AES-OFB: no * AES-XTS: no * AES-XTS streaming: no * AES-SIV: no * AES-EAX: no * AES Bitspliced: no * AES Key Wrap: no * ARIA: no * DES3: no * DES3 TLS Suites: no * Camellia: no * CUDA: no * SM4-ECB: no * SM4-CBC: no * SM4-CTR: no * SM4-GCM: no * SM4-CCM: no * NULL Cipher: no * MD2: no * MD4: no * MD5: yes * RIPEMD: no * SHA: yes * SHA-224: no * SHA-384: yes * SHA-512: yes * SHA3: no * SHAKE128: no * SHAKE256: no * SM3: no * BLAKE2: no * BLAKE2S: no * SipHash: no * CMAC: no * keygen: no * certgen: no * certreq: no * certext: no * certgencache: no * CHACHA: yes * XCHACHA: no * Hash DRBG: yes * MmemUse Entropy: * (AKA: wolfEntropy): no * PWDBASED: yes * Encrypted keys: no * scrypt: no * wolfCrypt Only: no * HKDF: yes * HPKE: no * X9.63 KDF: no * SRTP-KDF: no * PSK: no * Poly1305: yes * LEANPSK: no * LEANTLS: no * RSA: yes * RSA-PSS: yes * DSA: no * DH: yes * DH Default Parameters: yes * ECC: yes * ECC Custom Curves: no * ECC Minimum Bits: 224 * FPECC: no * ECC_ENCRYPT: no * Brainpool: no * SM2: no * CURVE25519: no * ED25519: no * ED25519 streaming: no * CURVE448: no * ED448: no * ED448 streaming: no * LMS: no * LMS wolfSSL impl: * XMSS: no * XMSS wolfSSL impl: * KYBER: no * KYBER wolfSSL impl: no * DILITHIUM: no * ECCSI no * SAKKE no * ASN: yes * Anonymous cipher: no * CODING: yes * MEMORY: yes * I/O POOL: no * wolfSentry: no * LIGHTY: no * WPA Supplicant: no * HAPROXY: no * STUNNEL: no * tcpdump: no * libssh2: no * ntp: no * rsyslog: no * Apache httpd: no * NGINX: no * OpenResty: no * ASIO: no * LIBWEBSOCKETS: no * Qt: no * Qt Unit Testing: no * SIGNAL: no * chrony: no * strongSwan: no * OpenLDAP: no * hitch: no * memcached: no * ERROR_STRINGS: yes * DTLS: no * DTLS v1.3: no * SCTP: no * SRTP: no * Indefinite Length: no * Multicast: no * SSL v3.0 (Old): no * TLS v1.0 (Old): no * TLS v1.1 (Old): no * TLS v1.2: yes * TLS v1.3: yes * RPK: no * Post-handshake Auth: no * Early Data: no * QUIC: no * Send State in HRR Cookie: undefined * OCSP: no * OCSP Stapling: no * OCSP Stapling v2: no * CRL: no * CRL-MONITOR: no * Persistent session cache: no * Persistent cert cache: no * Atomic User Record Layer: no * Public Key Callbacks: no * libxmss: no * liblms: no * liboqs: no * Whitewood netRandom: no * Server Name Indication: no * ALPN: no * Maximum Fragment Length: no * Trusted CA Indication: no * Truncated HMAC: no * Supported Elliptic Curves: yes * FFDHE only in client: no * Session Ticket: no * Extended Master Secret: yes * Renegotiation Indication: no * Secure Renegotiation: no * Fallback SCSV: no * Keying Material Exporter: no * All TLS Extensions: no * S/MIME: no * PKCS#7: no * PKCS#8: yes * PKCS#11: no * PKCS#12: yes * wolfSSH: no * wolfEngine: no * wolfTPM: no * wolfCLU: no * wolfSCEP: no * Secure Remote Password: no * Small Stack: no * Linux Kernel Module: no * valgrind unit tests: no * LIBZ: no * Examples: no * Crypt tests: no * Stack sizes in tests: no * Heap stats in tests: no * Asynchronous Crypto: no * Asynchronous Crypto (sim): no * Cavium Nitrox: no * Cavium Octeon (Sync): no * Intel Quick Assist: no * ARM ASM: no * ARM ASM SHA512/SHA3 Crypto no * ARM ASM SM3/SM4 Crypto no * RISC-V ASM no * Write duplicate: no * Xilinx Hardware Acc.: no * Inline Code: yes * Linux AF_ALG: no * Linux KCAPI: no * Linux devcrypto: no * PK callbacks: no * Crypto callbacks: no * i.MX CAAM: no * IoT-Safe: no * IoT-Safe HWRNG: no * NXP SE050: no * Maxim Integrated MAXQ10XX: no * PSA: no * System CA certs: yes * Dual alg cert support: no * ERR Queues per Thread: yes * rwlock: no * keylog export: no * AutoSAR : no --- ./configure flags: --target=mipsel-buildroot-linux-gnu --host=mipsel-buildroot-linux-gnu --build=x86_64-pc-linux-gnu --prefix=/usr --exec-prefix=/usr --sysconfdir=/etc --localstatedir=/var --program-prefix= --disable-gtk-doc --disable-gtk-doc-html --disable-doc --disable-docs --disable-documentation --with-xmlto=no --with-fop=no --disable-dependency-tracking --enable-ipv6 --disable-nls --enable-static --enable-shared --disable-examples --disable-crypttests --disable-option-checking --disable-all --disable-sslv3 --enable-asm --disable-armasm build_alias=x86_64-pc-linux-gnu host_alias=mipsel-buildroot-linux-gnu target_alias=mipsel-buildroot-linux-gnu CC=/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-gcc 'CFLAGS=-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O1 -g0 -D_FORTIFY_SOURCE=2' LDFLAGS= 'CPPFLAGS=-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64' CPP=/home/autobuild/autobuild/instance-19/output-1/host/bin/mipsel-buildroot-linux-gnu-cpp >>> wolfssl 5.7.2 Building GIT_DIR=. PATH="/home/autobuild/autobuild/instance-19/output-1/host/bin:/home/autobuild/autobuild/instance-19/output-1/host/sbin:/home/autobuild/make:/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl" /usr/bin/make -j1 -C /home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2/ make[1]: Entering directory '/home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2' /usr/bin/make -j49 all-recursive make[2]: Entering directory '/home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2' make[3]: Entering directory '/home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2' make[3]: warning: -j49 forced in submake: resetting jobserver mode. CC wolfcrypt/src/src_libwolfssl_la-hmac.lo CC wolfcrypt/src/src_libwolfssl_la-hash.lo CC wolfcrypt/src/src_libwolfssl_la-kdf.lo CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo CC wolfcrypt/src/src_libwolfssl_la-random.lo CC wolfcrypt/src/src_libwolfssl_la-sha256.lo CC wolfcrypt/src/src_libwolfssl_la-rsa.lo CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo CC wolfcrypt/src/src_libwolfssl_la-aes.lo CC wolfcrypt/src/src_libwolfssl_la-sha.lo CC wolfcrypt/src/src_libwolfssl_la-sha512.lo CC wolfcrypt/src/src_libwolfssl_la-logging.lo CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo CC wolfcrypt/src/src_libwolfssl_la-error.lo CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo CC wolfcrypt/src/src_libwolfssl_la-signature.lo CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo CC wolfcrypt/src/src_libwolfssl_la-memory.lo CC wolfcrypt/src/src_libwolfssl_la-dh.lo CC wolfcrypt/src/src_libwolfssl_la-asn.lo CC wolfcrypt/src/src_libwolfssl_la-coding.lo CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo CC wolfcrypt/src/src_libwolfssl_la-md5.lo CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo CC wolfcrypt/src/src_libwolfssl_la-chacha.lo CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo CC wolfcrypt/src/src_libwolfssl_la-ecc.lo CC wolfcrypt/src/src_libwolfssl_la-wc_lms.lo CC wolfcrypt/src/src_libwolfssl_la-wc_lms_impl.lo CC wolfcrypt/src/src_libwolfssl_la-wc_xmss.lo CC wolfcrypt/src/src_libwolfssl_la-wc_xmss_impl.lo CC src/libwolfssl_la-wolfio.lo CC src/libwolfssl_la-keys.lo CC src/libwolfssl_la-ssl.lo CC src/libwolfssl_la-tls.lo CC src/libwolfssl_la-internal.lo CC src/libwolfssl_la-tls13.lo wolfcrypt/src/sp_int.c: In function '_sp_mul_d': wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6299:9: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 6299 | SP_ASM_MUL_ADD_NO(l, h, a->dp[i], d); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_div_3': wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6564:9: note: in expansion of macro 'SP_ASM_MUL' 6564 | SP_ASM_MUL(lm, hm, l, t); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6590:13: note: in expansion of macro 'SP_ASM_MUL' 6590 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul_nxn': wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8932:9: note: in expansion of macro 'SP_ASM_MUL' 8932 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8940:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 8940 | SP_ASM_MUL_ADD(l, h, o, dp[0], b->dp[j]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8951:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 8951 | SP_ASM_MUL_ADD(l, h, o, a->dp[i], dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul': wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9010:9: note: in expansion of macro 'SP_ASM_MUL' 9010 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9018:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 9018 | SP_ASM_MUL_ADD(l, h, o, a->dp[i], b->dp[j]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9029:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 9029 | SP_ASM_MUL_ADD(l, h, o, a->dp[i], b->dp[j]); | ^~~~~~~~~~~~~~ In function '_sp_div_10', inlined from 'sp_div_d' at wolfcrypt/src/sp_int.c:6904:13: wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6651:13: note: in expansion of macro 'SP_ASM_MUL' 6651 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6677:13: note: in expansion of macro 'SP_ASM_MUL' 6677 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ In function '_sp_div_small', inlined from 'sp_div_d' at wolfcrypt/src/sp_int.c:6910:13: wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6741:13: note: in expansion of macro 'SP_ASM_MUL' 6741 | SP_ASM_MUL(l, tt, a->dp[i], m); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6768:13: note: in expansion of macro 'SP_ASM_MUL' 6768 | SP_ASM_MUL(l, tt, a->dp[i], m); | ^~~~~~~~~~ In function '_sp_div_10', inlined from 'sp_mod_d' at wolfcrypt/src/sp_int.c:7015:13: wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6651:13: note: in expansion of macro 'SP_ASM_MUL' 6651 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ In function '_sp_div_small', inlined from 'sp_mod_d' at wolfcrypt/src/sp_int.c:7020:13: wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6741:13: note: in expansion of macro 'SP_ASM_MUL' 6741 | SP_ASM_MUL(l, tt, a->dp[i], m); | ^~~~~~~~~~ In function '_sp_div_impl', inlined from '_sp_div' at wolfcrypt/src/sp_int.c:8680:15: wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8474:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 8474 | SP_ASM_MUL_ADD_NO(tl, th, d->dp[j], t); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mont_red': wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17321:9: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17321 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[0]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17476:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17476 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17481:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17481 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17485:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17485 | SP_ASM_MUL_ADD_NO(h, l, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17491:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17491 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17499:13: note: in expansion of macro 'SP_ASM_MUL_ADD' 17499 | SP_ASM_MUL_ADD(l, h, o2, mu, *md); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17546:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17546 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17554:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17554 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17559:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17559 | SP_ASM_MUL_ADD_NO(h, l, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17566:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17566 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17575:13: note: in expansion of macro 'SP_ASM_MUL_ADD' 17575 | SP_ASM_MUL_ADD(l, h, o2, mu, *md); | ^~~~~~~~~~~~~~ In function '_sp_mul_8', inlined from 'sp_mul' at wolfcrypt/src/sp_int.c:11797:19: wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9448:5: note: in expansion of macro 'SP_ASM_MUL' 9448 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9451:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9451 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[1]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9452:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9452 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9457:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9457 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[2]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9458:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9458 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9459:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9459 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9464:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9464 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9465:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9465 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9466:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9466 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9467:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9467 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9472:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9472 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9473:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9473 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9474:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9474 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9475:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9475 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9476:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9476 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9481:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9481 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9482:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9482 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9483:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9483 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9484:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9484 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9485:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9485 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9486:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9486 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9491:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9491 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9492:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9492 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9493:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9493 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9494:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9494 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9495:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9495 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9496:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9496 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9497:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9497 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9502:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9502 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9503:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9503 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9504:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9504 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9505:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9505 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9506:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9506 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9507:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9507 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9508:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9508 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9509:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9509 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9514:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9514 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9515:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9515 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9516:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9516 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9517:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9517 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9518:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9518 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9519:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9519 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9520:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9520 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9525:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9525 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9526:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9526 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9527:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9527 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9528:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9528 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9529:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9529 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9530:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9530 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9535:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9535 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9536:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9536 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9537:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9537 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9538:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9538 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9539:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9539 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9544:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9544 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9545:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9545 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9546:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9546 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9547:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9547 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9552:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9552 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9553:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9553 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9554:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9554 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9559:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9559 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9560:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9560 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9564:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9564 | SP_ASM_MUL_ADD_NO(l, h, a->dp[7], b->dp[7]); | ^~~~~~~~~~~~~~~~~ In function '_sp_mul_12', inlined from 'sp_mul' at wolfcrypt/src/sp_int.c:11805:19: wolfcrypt/src/sp_int.c:3988:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3988 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9595:5: note: in expansion of macro 'SP_ASM_MUL' 9595 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9598:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9598 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[1]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9599:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9599 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9604:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9604 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[2]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9605:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9605 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9606:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9606 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9611:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9611 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9612:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9612 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9613:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9613 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9614:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9614 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9619:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9619 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9620:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9620 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9621:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9621 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9622:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9622 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9623:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9623 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9628:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9628 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9629:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9629 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9630:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9630 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9631:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9631 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9632:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9632 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9633:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9633 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9638:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9638 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9639:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9639 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9640:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9640 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9641:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9641 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9642:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9642 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9643:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9643 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9644:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9644 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9649:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9649 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9650:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9650 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9651:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9651 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9652:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9652 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9653:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9653 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9654:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9654 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9655:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9655 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9656:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9656 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9661:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9661 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9662:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9662 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9663:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9663 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9664:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9664 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9665:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9665 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9666:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9666 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9667:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9667 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9668:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9668 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9669:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9669 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9674:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9674 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9675:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9675 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9676:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9676 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9677:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9677 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9678:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9678 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9679:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9679 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9680:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9680 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9681:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9681 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9682:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9682 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9683:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9683 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9688:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9688 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9689:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9689 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9690:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9690 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9691:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9691 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9692:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9692 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9693:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9693 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9694:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9694 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9695:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9695 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9696:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9696 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9697:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9697 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9698:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9698 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9703:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9703 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9704:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9704 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9705:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9705 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9706:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9706 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9707:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9707 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9708:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9708 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9709:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9709 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9710:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9710 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9711:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9711 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9712:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9712 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9713:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9713 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9714:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9714 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9719:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9719 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9720:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9720 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9721:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9721 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9722:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9722 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9723:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9723 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9724:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9724 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9725:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9725 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9726:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9726 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9727:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9727 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9728:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9728 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9729:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9729 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9734:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9734 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9735:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9735 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9736:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9736 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9737:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9737 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9738:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9738 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9739:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9739 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9740:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9740 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9741:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9741 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9742:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9742 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9743:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9743 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9748:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9748 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9749:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9749 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9750:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9750 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9751:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9751 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9752:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9752 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9753:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9753 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9754:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9754 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9755:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9755 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9756:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9756 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9761:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9761 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9762:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9762 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9763:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9763 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9764:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9764 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9765:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9765 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9766:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9766 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9767:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9767 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9768:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9768 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9773:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9773 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9774:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9774 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9775:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9775 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9776:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9776 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9777:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9777 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9778:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9778 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9779:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9779 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9784:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9784 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9785:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9785 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9786:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9786 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9787:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9787 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9788:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9788 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9789:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9789 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9794:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9794 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9795:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9795 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9796:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9796 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9797:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9797 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9798:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9798 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9803:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9803 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9804:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9804 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9805:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9805 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9806:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9806 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9811:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9811 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9812:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9812 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9813:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9813 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9818:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9818 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9819:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9819 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4027:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4027 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9823:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9823 | SP_ASM_MUL_ADD_NO(l, h, a->dp[11], b->dp[11]); | ^~~~~~~~~~~~~~~~~ In function '_sp_sqr_8', inlined from 'sp_sqr' at wolfcrypt/src/sp_int.c:16953:19: wolfcrypt/src/sp_int.c:4091:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4091 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15115:5: note: in expansion of macro 'SP_ASM_SQR' 15115 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4069:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4069 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15118:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15118 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[1]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4069:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4069 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15123:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15123 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[2]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15124:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15124 | SP_ASM_SQR_ADD(l, h, o, a->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15129:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15129 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15130:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15130 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[2]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15135:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15135 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[4]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15136:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15136 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15137:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15137 | SP_ASM_SQR_ADD(l, h, o, a->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15142:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15142 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15143:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15143 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15144:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15144 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15150:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15150 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15151:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15151 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15152:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15152 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15153:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15153 | SP_ASM_SQR_ADD(l, h, o, a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15159:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15159 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15160:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15160 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15161:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15161 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15162:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15162 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15168:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15168 | SP_ASM_MUL_SET(tl, th, to, a->dp[1], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15169:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15169 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15170:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15170 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15171:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15171 | SP_ASM_SQR_ADD(l, h, o, a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15177:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15177 | SP_ASM_MUL_SET(tl, th, to, a->dp[2], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15178:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15178 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15179:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15179 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15185:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15185 | SP_ASM_MUL_ADD2(l, h, o, a->dp[3], a->dp[7]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15186:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15186 | SP_ASM_MUL_ADD2(l, h, o, a->dp[4], a->dp[6]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15187:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15187 | SP_ASM_SQR_ADD(l, h, o, a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15192:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15192 | SP_ASM_MUL_ADD2(l, h, o, a->dp[4], a->dp[7]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15193:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15193 | SP_ASM_MUL_ADD2(l, h, o, a->dp[5], a->dp[6]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15198:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15198 | SP_ASM_MUL_ADD2(l, h, o, a->dp[5], a->dp[7]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15199:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15199 | SP_ASM_SQR_ADD(l, h, o, a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15204:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15204 | SP_ASM_MUL_ADD2(l, h, o, a->dp[6], a->dp[7]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4119:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4119 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15208:5: note: in expansion of macro 'SP_ASM_SQR_ADD_NO' 15208 | SP_ASM_SQR_ADD_NO(l, h, a->dp[7]); | ^~~~~~~~~~~~~~~~~ In function '_sp_sqr_12', inlined from 'sp_sqr' at wolfcrypt/src/sp_int.c:16961:19: wolfcrypt/src/sp_int.c:4091:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4091 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15245:5: note: in expansion of macro 'SP_ASM_SQR' 15245 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4069:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4069 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15248:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15248 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[1]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4069:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4069 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15253:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15253 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[2]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15254:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15254 | SP_ASM_SQR_ADD(l, h, o, a->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15259:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15259 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15260:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15260 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[2]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15265:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15265 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[4]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15266:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15266 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15267:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15267 | SP_ASM_SQR_ADD(l, h, o, a->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15272:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15272 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15273:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15273 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15274:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15274 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15280:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15280 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15281:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15281 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15282:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15282 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15283:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15283 | SP_ASM_SQR_ADD(l, h, o, a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15289:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15289 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15290:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15290 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15291:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15291 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15292:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15292 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15298:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15298 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15299:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15299 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15300:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15300 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15301:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15301 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15302:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15302 | SP_ASM_SQR_ADD(l, h, o, a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15308:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15308 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15309:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15309 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15310:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15310 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15311:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15311 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15312:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15312 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15318:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15318 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15319:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15319 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15320:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15320 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15321:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15321 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15322:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15322 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15323:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15323 | SP_ASM_SQR_ADD(l, h, o, a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15329:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15329 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15330:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15330 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15331:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15331 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15332:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15332 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15333:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15333 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15334:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15334 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15340:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15340 | SP_ASM_MUL_SET(tl, th, to, a->dp[1], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15341:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15341 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15342:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15342 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15343:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15343 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15344:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15344 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15345:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15345 | SP_ASM_SQR_ADD(l, h, o, a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15351:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15351 | SP_ASM_MUL_SET(tl, th, to, a->dp[2], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15352:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15352 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15353:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15353 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15354:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15354 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15355:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15355 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15361:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15361 | SP_ASM_MUL_SET(tl, th, to, a->dp[3], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15362:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15362 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15363:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15363 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15364:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15364 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15365:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15365 | SP_ASM_SQR_ADD(l, h, o, a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15371:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15371 | SP_ASM_MUL_SET(tl, th, to, a->dp[4], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15372:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15372 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15373:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15373 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15374:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15374 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15380:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15380 | SP_ASM_MUL_SET(tl, th, to, a->dp[5], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15381:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15381 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15382:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15382 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15383:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15383 | SP_ASM_SQR_ADD(l, h, o, a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3998:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3998 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15389:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15389 | SP_ASM_MUL_SET(tl, th, to, a->dp[6], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15390:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15390 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4009:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4009 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15391:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15391 | SP_ASM_MUL_ADD(tl, th, to, a->dp[8], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15397:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15397 | SP_ASM_MUL_ADD2(l, h, o, a->dp[7], a->dp[11]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15398:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15398 | SP_ASM_MUL_ADD2(l, h, o, a->dp[8], a->dp[10]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15399:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15399 | SP_ASM_SQR_ADD(l, h, o, a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15404:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15404 | SP_ASM_MUL_ADD2(l, h, o, a->dp[8], a->dp[11]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15405:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15405 | SP_ASM_MUL_ADD2(l, h, o, a->dp[9], a->dp[10]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15410:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15410 | SP_ASM_MUL_ADD2(l, h, o, a->dp[9], a->dp[11]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15411:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15411 | SP_ASM_SQR_ADD(l, h, o, a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15416:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15416 | SP_ASM_MUL_ADD2(l, h, o, a->dp[10], a->dp[11]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4119:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4119 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15420:5: note: in expansion of macro 'SP_ASM_SQR_ADD_NO' 15420 | SP_ASM_SQR_ADD_NO(l, h, a->dp[11]); | ^~~~~~~~~~~~~~~~~ In function '_sp_sqr', inlined from 'sp_sqr' at wolfcrypt/src/sp_int.c:17012:19: wolfcrypt/src/sp_int.c:4091:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4091 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14636:9: note: in expansion of macro 'SP_ASM_SQR' 14636 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4091:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4091 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14648:9: note: in expansion of macro 'SP_ASM_SQR' 14648 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14656:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14656 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14663:13: note: in expansion of macro 'SP_ASM_SQR_ADD' 14663 | SP_ASM_SQR_ADD(l, h, o, a->dp[k]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14667:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14667 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14678:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14678 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4101:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4101 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14685:13: note: in expansion of macro 'SP_ASM_SQR_ADD' 14685 | SP_ASM_SQR_ADD(l, h, o, a->dp[k]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4041:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4041 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14689:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14689 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ make[3]: *** [Makefile:7304: wolfcrypt/src/src_libwolfssl_la-sp_int.lo] Error 1 make[3]: *** Waiting for unfinished jobs.... make[3]: Leaving directory '/home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2' make[2]: *** [Makefile:8578: all-recursive] Error 1 make[2]: Leaving directory '/home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2' make[1]: *** [Makefile:5159: all] Error 2 make[1]: Leaving directory '/home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2' make: *** [package/pkg-generic.mk:289: /home/autobuild/autobuild/instance-19/output-1/build/wolfssl-5.7.2/.stamp_built] Error 2 make: Leaving directory '/home/autobuild/autobuild/instance-19/buildroot'