>>> wolfssl 5.6.3 Downloading wget --passive-ftp -nd -t 3 -O '/home/buildroot/autobuild/instance-3/output-1/build/.wolfssl-5.6.3.tar.gz.JWrKND/output' 'https://github.com/wolfSSL/wolfssl/archive/v5.6.3-stable/wolfssl-5.6.3.tar.gz' --2023-07-27 23:19:47-- https://github.com/wolfSSL/wolfssl/archive/v5.6.3-stable/wolfssl-5.6.3.tar.gz Resolving github.com (github.com)... 192.30.255.113 Connecting to github.com (github.com)|192.30.255.113|:443... connected. HTTP request sent, awaiting response... 302 Found Location: https://codeload.github.com/wolfSSL/wolfssl/tar.gz/refs/tags/v5.6.3-stable [following] --2023-07-27 23:19:47-- https://codeload.github.com/wolfSSL/wolfssl/tar.gz/refs/tags/v5.6.3-stable Resolving codeload.github.com (codeload.github.com)... 192.30.255.121 Connecting to codeload.github.com (codeload.github.com)|192.30.255.121|:443... connected. HTTP request sent, awaiting response... 200 OK Length: unspecified [application/x-gzip] Saving to: '/home/buildroot/autobuild/instance-3/output-1/build/.wolfssl-5.6.3.tar.gz.JWrKND/output' 0K .......... .......... .......... .......... .......... 3.68M 50K .......... .......... .......... .......... .......... 7.68M 100K .......... .......... .......... .......... .......... 33.6M 150K .......... .......... .......... .......... .......... 7.43M 200K .......... .......... .......... .......... .......... 15.3M 250K .......... .......... .......... .......... .......... 5.81M 300K .......... .......... .......... .......... .......... 4.01M 350K .......... .......... .......... .......... .......... 9.41M 400K .......... .......... .......... .......... .......... 6.48M 450K .......... .......... .......... .......... .......... 3.09M 500K .......... .......... .......... .......... .......... 33.7M 550K .......... .......... .......... .......... .......... 5.55M 600K .......... .......... .......... .......... .......... 8.04M 650K .......... .......... .......... .......... .......... 7.24M 700K .......... .......... .......... .......... .......... 5.86M 750K .......... .......... .......... .......... .......... 6.41M 800K .......... .......... .......... .......... .......... 4.37M 850K .......... .......... .......... .......... .......... 2.47M 900K .......... .......... .......... .......... .......... 24.1M 950K .......... .......... .......... .......... .......... 30.7M 1000K .......... .......... .......... .......... .......... 17.5M 1050K .......... .......... .......... .......... .......... 30.1M 1100K .......... .......... .......... .......... .......... 29.8M 1150K .......... .......... .......... .......... .......... 22.3M 1200K .......... .......... .......... .......... .......... 23.9M 1250K .......... .......... .......... .......... .......... 23.2M 1300K .......... .......... .......... .......... .......... 18.2M 1350K .......... .......... .......... .......... .......... 13.5M 1400K .......... .......... .......... .......... .......... 6.35M 1450K .......... .......... .......... .......... .......... 7.06M 1500K .......... .......... .......... .......... .......... 2.62M 1550K .......... .......... .......... .......... .......... 27.5M 1600K .......... .......... .......... .......... .......... 25.4M 1650K .......... .......... .......... .......... .......... 30.0M 1700K .......... .......... .......... .......... .......... 9.10M 1750K .......... .......... .......... .......... .......... 33.6M 1800K .......... .......... .......... .......... .......... 35.0M 1850K .......... .......... .......... .......... .......... 33.6M 1900K .......... .......... .......... .......... .......... 33.0M 1950K .......... .......... .......... .......... .......... 28.5M 2000K .......... .......... .......... .......... .......... 6.51M 2050K .......... .......... .......... .......... .......... 6.81M 2100K .......... .......... .......... .......... .......... 2.45M 2150K .......... .......... .......... .......... .......... 16.7M 2200K .......... .......... .......... .......... .......... 31.8M 2250K .......... .......... .......... .......... .......... 28.4M 2300K .......... .......... .......... .......... .......... 14.1M 2350K .......... .......... .......... .......... .......... 13.8M 2400K .......... .......... .......... .......... .......... 32.1M 2450K .......... .......... .......... .......... .......... 32.4M 2500K .......... .......... .......... .......... .......... 30.2M 2550K .......... .......... .......... .......... .......... 30.0M 2600K .......... .......... .......... .......... .......... 11.1M 2650K .......... .......... .......... .......... .......... 7.76M 2700K .......... .......... .......... .......... .......... 5.06M 2750K .......... .......... .......... .......... .......... 2.95M 2800K .......... .......... .......... .......... .......... 30.3M 2850K .......... .......... .......... .......... .......... 30.2M 2900K .......... .......... .......... .......... .......... 27.8M 2950K .......... .......... .......... .......... .......... 9.07M 3000K .......... .......... .......... .......... .......... 27.5M 3050K .......... .......... .......... .......... .......... 32.1M 3100K .......... .......... .......... .......... .......... 29.9M 3150K .......... .......... .......... .......... .......... 30.5M 3200K .......... .......... .......... .......... .......... 29.7M 3250K .......... .......... .......... .......... .......... 7.64M 3300K .......... .......... .......... .......... .......... 5.99M 3350K .......... .......... .......... .......... .......... 2.62M 3400K .......... .......... .......... .......... .......... 12.1M 3450K .......... .......... .......... .......... .......... 27.9M 3500K .......... .......... .......... .......... .......... 26.8M 3550K .......... .......... .......... .......... .......... 5.28M 3600K .......... .......... .......... .......... .......... 32.1M 3650K .......... .......... .......... .......... .......... 36.3M 3700K .......... .......... .......... .......... .......... 39.3M 3750K .......... .......... .......... .......... .......... 50.4M 3800K .......... .......... .......... .......... .......... 699K 3850K .......... .......... .......... .......... .......... 33.0M 3900K .......... .......... .......... .......... .......... 33.3M 3950K .......... .......... .......... .......... .......... 51.7M 4000K .......... .......... .......... .......... .......... 49.0M 4050K .......... .......... .......... .......... .......... 50.5M 4100K .......... .......... .......... .......... .......... 52.0M 4150K .......... .......... .......... .......... .......... 52.1M 4200K .......... .......... .......... .......... .......... 38.6M 4250K .......... .......... .......... .......... .......... 51.6M 4300K .......... .......... .......... .......... .......... 48.5M 4350K .......... .......... .......... .......... .......... 41.9M 4400K .......... .......... .......... .......... .......... 48.6M 4450K .......... .......... .......... .......... .......... 51.4M 4500K .......... .......... .......... .......... .......... 52.0M 4550K .......... .......... .......... .......... .......... 13.5M 4600K .......... .......... .......... .......... .......... 15.7M 4650K .......... .......... .......... .......... .......... 15.0M 4700K .......... .......... .......... .......... .......... 5.64M 4750K .......... .......... .......... .......... .......... 29.7M 4800K .......... .......... .......... .......... .......... 35.8M 4850K .......... .......... .......... .......... .......... 9.53M 4900K .......... .......... .......... .......... .......... 9.88M 4950K .......... .......... .......... .......... .......... 3.35M 5000K .......... .......... .......... .......... .......... 3.85M 5050K .......... .......... .......... .......... .......... 19.6M 5100K .......... .......... .......... .......... .......... 5.00M 5150K .......... .......... .......... .......... .......... 28.9M 5200K .......... .......... .......... .......... .......... 30.3M 5250K .......... .......... .......... .......... .......... 23.3M 5300K .......... .......... .......... .......... .......... 10.0M 5350K .......... .......... .......... .......... .......... 7.14M 5400K .......... .......... .......... .......... .......... 2.20M 5450K .......... .......... .......... .......... .......... 18.0M 5500K .......... .......... .......... .......... .......... 17.1M 5550K .......... .......... .......... .......... .......... 4.98M 5600K .......... .......... .......... .......... .......... 32.6M 5650K .......... .......... .......... .......... .......... 30.8M 5700K .......... .......... .......... .......... .......... 16.5M 5750K .......... .......... .......... .......... .......... 11.7M 5800K .......... .......... .......... .......... .......... 4.79M 5850K .......... .......... .......... .......... .......... 2.48M 5900K .......... .......... .......... .......... .......... 17.9M 5950K .......... .......... .......... .......... .......... 26.0M 6000K .......... .......... .......... .......... .......... 5.02M 6050K .......... .......... .......... .......... .......... 32.5M 6100K .......... .......... .......... .......... .......... 32.2M 6150K .......... .......... .......... .......... .......... 12.2M 6200K .......... .......... .......... .......... .......... 8.69M 6250K .......... .......... .......... .......... .......... 6.15M 6300K .......... .......... .......... .......... .......... 2.50M 6350K .......... .......... .......... .......... .......... 20.8M 6400K .......... .......... .......... .......... .......... 29.3M 6450K .......... .......... .......... .......... .......... 4.86M 6500K .......... .......... .......... .......... .......... 29.1M 6550K .......... .......... .......... .......... .......... 34.4M 6600K .......... .......... .......... .......... .......... 8.57M 6650K .......... .......... .......... .......... .......... 12.1M 6700K .......... .......... .......... .......... .......... 4.23M 6750K .......... .......... .......... .......... .......... 3.16M 6800K .......... .......... .......... .......... .......... 16.0M 6850K .......... .......... .......... .......... .......... 35.5M 6900K .......... .......... .......... .......... .......... 4.98M 6950K .......... .......... .......... .......... .......... 34.2M 7000K .......... .......... .......... .......... .......... 35.2M 7050K .......... .......... .......... .......... .......... 7.75M 7100K .......... .......... .......... .......... .......... 14.4M 7150K .......... .......... .......... .......... .......... 4.12M 7200K .......... .......... .......... .......... .......... 3.09M 7250K .......... .......... .......... .......... .......... 16.8M 7300K .......... .......... .......... .......... .......... 18.8M 7350K .......... .......... .......... .......... .......... 5.85M 7400K .......... .......... .......... .......... .......... 33.0M 7450K .......... .......... .......... .......... .......... 35.5M 7500K .......... .......... .......... .......... .......... 7.67M 7550K .......... .......... .......... .......... .......... 13.8M 7600K .......... .......... .......... .......... .......... 3.99M 7650K .......... .......... .......... .......... .......... 3.28M 7700K .......... .......... .......... .......... .......... 13.1M 7750K .......... .......... .......... .......... .......... 34.1M 7800K .......... .......... .......... .......... .......... 5.39M 7850K .......... .......... .......... .......... .......... 34.1M 7900K .......... .......... .......... .......... .......... 35.3M 7950K .......... .......... .......... .......... .......... 4.21M 8000K .......... .......... .......... .......... .......... 30.8M 8050K .......... .......... .......... .......... .......... 5.33M 8100K .......... .......... .......... .......... .......... 3.31M 8150K .......... .......... .......... .......... .......... 14.8M 8200K .......... .......... .......... .......... .......... 17.8M 8250K .......... .......... .......... .......... .......... 5.91M 8300K .......... .......... .......... .......... .......... 32.4M 8350K .......... .......... .......... .......... .......... 34.7M 8400K .......... .......... .......... .......... .......... 7.53M 8450K .......... .......... .......... .......... .......... 8.05M 8500K .......... .......... .......... .......... .......... 10.3M 8550K .......... .......... .......... .......... .......... 2.83M 8600K .......... .......... .......... .......... .......... 8.10M 8650K .......... .......... .......... .......... .......... 35.5M 8700K .......... .......... .......... .......... .......... 5.73M 8750K .......... .......... .......... .......... .......... 35.5M 8800K .......... .......... .......... .......... .......... 33.7M 8850K .......... .......... .......... .......... .......... 10.1M 8900K .......... .......... .......... .......... .......... 6.04M 8950K .......... .......... .......... .......... .......... 10.5M 9000K .......... .......... .......... .......... .......... 2.86M 9050K .......... .......... .......... .......... .......... 8.22M 9100K .......... .......... .......... .......... .......... 29.9M 9150K .......... .......... .......... .......... .......... 5.55M 9200K .......... .......... .......... .......... .......... 26.7M 9250K .......... .......... .......... .......... .......... 32.6M 9300K .......... .......... .......... .......... .......... 11.5M 9350K .......... .......... .......... .......... .......... 6.00M 9400K .......... .......... .......... .......... .......... 31.7M 9450K .......... .......... .......... .......... .......... 3.24M 9500K .......... .......... .......... .......... .......... 4.85M 9550K .......... .......... .......... .......... .......... 24.2M 9600K .......... .......... .......... .......... .......... 7.15M 9650K .......... .......... .......... .......... .......... 12.0M 9700K .......... .......... .......... .......... .......... 31.3M 9750K .......... .......... .......... .......... .......... 33.1M 9800K .......... .......... .......... .......... .......... 4.49M 9850K .......... .......... .......... .......... .......... 33.9M 9900K .......... .......... .......... .......... .......... 4.00M 9950K .......... .......... .......... .......... .......... 3.67M 10000K .......... .......... .......... .......... .......... 19.8M 10050K .......... .......... .......... .......... .......... 10.1M 10100K .......... .......... .......... .......... .......... 8.62M 10150K .......... .......... .......... .......... .......... 29.5M 10200K .......... .......... .......... .......... .......... 33.9M 10250K .......... .......... .......... .......... .......... 7.86M 10300K .......... .......... .......... .......... .......... 8.08M 10350K .......... .......... .......... .......... .......... 9.10M 10400K .......... .......... .......... .......... .......... 3.01M 10450K .......... .......... .......... .......... .......... 7.58M 10500K .......... .......... .......... .......... .......... 10.7M 10550K .......... .......... .......... .......... .......... 9.45M 10600K .......... .......... .......... .......... .......... 26.2M 10650K .......... .......... .......... .......... .......... 33.4M 10700K .......... .......... .......... .......... .......... 9.85M 10750K .......... .......... .......... .......... .......... 6.46M 10800K .......... .......... .......... .......... .......... 9.92M 10850K .......... .......... .......... .......... .......... 3.14M 10900K .......... .......... .......... .......... .......... 6.68M 10950K .......... .......... .......... .......... .......... 31.0M 11000K .......... .......... .......... .......... .......... 8.00M 11050K .......... .......... .......... .......... .......... 13.3M 11100K .......... .......... .......... .......... .......... 31.0M 11150K .......... .......... .......... .......... .......... 9.34M 11200K .......... .......... .......... .......... .......... 6.61M 11250K .......... .......... .......... .......... .......... 31.3M 11300K .......... .......... .......... .......... .......... 3.11M 11350K .......... .......... .......... .......... .......... 5.54M 11400K .......... .......... .......... .......... .......... 14.1M 11450K .......... .......... .......... .......... .......... 9.39M 11500K .......... .......... .......... .......... .......... 9.91M 11550K .......... .......... .......... .......... .......... 34.5M 11600K .......... .......... .......... .......... .......... 33.7M 11650K .......... .......... .......... .......... .......... 7.17M 11700K .......... .......... .......... .......... .......... 8.32M 11750K .......... .......... .......... .......... .......... 10.1M 11800K .......... .......... .......... .......... .......... 3.16M 11850K .......... .......... .......... .......... .......... 6.67M 11900K .......... .......... .......... .......... .......... 28.2M 11950K .......... .......... .......... .......... .......... 5.79M 12000K .......... .......... .......... .......... .......... 30.5M 12050K .......... .......... .......... .......... .......... 35.7M 12100K .......... .......... .......... .......... .......... 9.07M 12150K .......... .......... .......... .......... .......... 6.72M 12200K .......... .......... .......... .......... .......... 27.3M 12250K .......... .......... .......... .......... .......... 3.18M 12300K .......... .......... .......... .......... .......... 5.06M 12350K .......... .......... .......... .......... .......... 21.4M 12400K .......... .......... .......... .......... .......... 8.95M 12450K .......... .......... .......... .......... .......... 9.64M 12500K .......... .......... .......... .......... .......... 25.3M 12550K .......... .......... .......... .......... .......... 34.6M 12600K .......... .......... .......... .......... .......... 8.20M 12650K .......... .......... .......... .......... .......... 8.07M 12700K .......... .......... .......... .......... .......... 9.43M 12750K .......... .......... .......... .......... .......... 3.02M 12800K .......... .......... .......... .......... .......... 8.32M 12850K .......... .......... .......... .......... .......... 15.2M 12900K .......... .......... .......... .......... .......... 6.60M 12950K .......... .......... .......... .......... .......... 33.6M 13000K .......... .......... .......... .......... .......... 34.3M 13050K .......... .......... .......... .......... .......... 10.5M 13100K .......... .......... .......... .......... .......... 4.25M 13150K .......... .......... .......... .......... .......... 35.7M 13200K .......... .......... .......... .......... .......... 4.11M 13250K .......... .......... .......... .......... .......... 4.90M 13300K .......... .......... .......... .......... .......... 26.5M 13350K .......... .......... .......... .......... .......... 8.30M 13400K .......... .......... .......... .......... .......... 9.39M 13450K .......... .......... .......... .......... .......... 29.5M 13500K .......... .......... .......... .......... .......... 33.7M 13550K .......... .......... .......... .......... .......... 8.40M 13600K .......... .......... .......... .......... .......... 7.68M 13650K .......... .......... .......... .......... .......... 9.90M 13700K .......... .......... .......... .......... .......... 3.30M 13750K .......... .......... .......... .......... .......... 6.85M 13800K .......... .......... .......... .......... .......... 14.3M 13850K .......... .......... .......... .......... .......... 6.36M 13900K .......... .......... .......... .......... .......... 26.0M 13950K .......... .......... .......... .......... .......... 33.3M 14000K .......... .......... .......... .......... .......... 13.1M 14050K .......... .......... .......... .......... .......... 6.27M 14100K .......... .......... .......... .......... .......... 26.7M 14150K .......... .......... .......... .......... .......... 3.77M 14200K .......... .......... .......... .......... .......... 5.92M 14250K .......... .......... .......... .......... .......... 7.12M 14300K .......... .......... .......... .......... .......... 8.80M 14350K .......... .......... .......... .......... .......... 11.4M 14400K .......... .......... .......... .......... .......... 33.3M 14450K .......... .......... .......... .......... .......... 35.5M 14500K .......... .......... .......... .......... .......... 10.4M 14550K .......... .......... .......... .......... .......... 5.83M 14600K .......... .......... .......... .......... .......... 1.33M 14650K .......... .......... .......... .......... .......... 8.95M 14700K .......... .......... .......... .......... .......... 10.1M 14750K .......... .......... .......... .......... .......... 10.4M 14800K .......... .......... .......... .......... .......... 11.8M 14850K .......... .......... .......... .......... .......... 8.41M 14900K .......... .......... .......... .......... .......... 6.25M 14950K .......... .......... .......... .......... .......... 7.77M 15000K .......... .......... .......... .......... .......... 7.85M 15050K .......... .......... .......... .......... .......... 5.42M 15100K .......... .......... .......... .......... .......... 9.99M 15150K .......... .......... .......... .......... .......... 11.1M 15200K .......... .......... .......... .......... .......... 4.61M 15250K .......... .......... .......... .......... .......... 7.88M 15300K .......... .......... .......... .......... .......... 8.20M 15350K .......... .......... .......... .......... .......... 7.84M 15400K .......... .......... .......... .......... .......... 6.59M 15450K .......... .......... .......... .......... .......... 5.70M 15500K .......... .......... .......... .......... .......... 31.8M 15550K .......... .......... .......... .......... .......... 7.68M 15600K .......... .......... .......... .......... .......... 5.17M 15650K .......... .......... .......... .......... .......... 7.24M 15700K .......... .......... .......... .......... .......... 6.30M 15750K .......... .......... .......... .......... .......... 639K 15800K .......... .......... .......... .......... .......... 33.8M 15850K .......... .......... .......... .......... .......... 33.0M 15900K .......... .......... .......... .......... .......... 38.7M 15950K .......... .......... .......... .......... .......... 52.6M 16000K .......... .......... .......... .......... .......... 52.5M 16050K .......... .......... .......... .......... .......... 48.9M 16100K .......... .......... .......... .......... .......... 51.7M 16150K .......... .......... .......... .......... .......... 50.8M 16200K .......... .......... .......... .......... .......... 50.3M 16250K .......... .......... .......... .......... .......... 40.6M 16300K .......... .......... .......... .......... .......... 51.9M 16350K .......... .......... .......... .......... .......... 52.6M 16400K .......... .......... .......... .......... .......... 36.3M 16450K .......... .......... .......... .......... .......... 12.2M 16500K .......... .......... .......... .......... .......... 4.23M 16550K .......... .......... .......... .......... .......... 2.95M 16600K .......... .......... .......... .......... .......... 2.85M 16650K .......... .......... .......... .......... .......... 32.4M 16700K .......... .......... .......... .......... .......... 5.52M 16750K .......... .......... .......... .......... .......... 4.00M 16800K .......... .......... .......... .......... .......... 7.72M 16850K .......... .......... .......... .......... .......... 6.55M 16900K .......... .......... .......... .......... .......... 2.31M 16950K .......... .......... .......... .......... .......... 8.04M 17000K .......... .......... .......... .......... .......... 6.81M 17050K .......... .......... .......... .......... .......... 5.54M 17100K .......... .......... .......... .......... .......... 3.12M 17150K .......... .......... .......... .......... .......... 5.17M 17200K .......... .......... .......... .......... .......... 4.58M 17250K .......... .......... .......... .......... .......... 6.52M 17300K .......... .......... .......... .......... .......... 5.69M 17350K .......... .......... .......... .......... .......... 5.46M 17400K .......... .......... .......... .......... .......... 5.24M 17450K .......... .......... .......... .......... .......... 8.29M 17500K .......... .......... .......... .......... .......... 3.42M 17550K .......... .......... .......... .......... .......... 4.14M 17600K .......... .......... .......... .......... .......... 6.23M 17650K .......... .......... .......... .......... .......... 7.68M 17700K .......... .......... .......... .......... .......... 6.16M 17750K .......... .......... .......... .......... .......... 6.89M 17800K .......... .......... .......... .......... .......... 7.89M 17850K .......... .......... .......... .......... .......... 6.06M 17900K .......... .......... .......... .......... .......... 4.34M 17950K .......... .......... .......... .......... .......... 1.95M 18000K .......... .......... .......... .......... .......... 20.7M 18050K .......... .......... .......... .......... .......... 8.48M 18100K .......... .......... .......... .......... .......... 34.6M 18150K .......... .......... .......... .......... .......... 7.80M 18200K .......... .......... .......... .......... .......... 4.24M 18250K .......... .......... .......... .......... .......... 29.6M 18300K .......... .......... .......... .......... .......... 1.87M 18350K .......... .......... .......... .......... .......... 35.4M 18400K .......... .......... .......... .......... .......... 9.27M 18450K .......... .......... .......... .......... .......... 33.9M 18500K .......... .......... .......... .......... .......... 1.55M 18550K .......... .......... .......... .......... .......... 7.57M 18600K .......... .......... .......... .......... .......... 13.9M 18650K .......... .......... .......... .......... .......... 8.45M 18700K .......... .......... .......... .......... .......... 8.56M 18750K .......... .......... .......... .......... .......... 5.96M 18800K .......... .......... .......... .......... .......... 7.03M 18850K .......... .......... .......... .......... .......... 2.79M 18900K .......... .......... .......... .......... .......... 8.15M 18950K .......... .......... .......... .......... .......... 12.4M 19000K .......... .......... .......... .......... .......... 8.49M 19050K .......... .......... .......... .......... .......... 8.76M 19100K .......... .......... .......... .......... .......... 5.80M 19150K .......... .......... .......... .......... .......... 7.10M 19200K .......... .......... .......... .......... .......... 2.80M 19250K .......... .......... .......... .......... .......... 8.23M 19300K .......... .......... .......... .......... .......... 12.6M 19350K .......... .......... .......... .......... .......... 8.08M 19400K .......... .......... .......... .......... .......... 8.81M 19450K .......... .......... .......... .......... .......... 5.72M 19500K .......... .......... .......... .......... .......... 7.44M 19550K .......... .......... .......... .......... .......... 2.79M 19600K .......... .......... .......... .......... .......... 7.95M 19650K .......... .......... .......... .......... .......... 13.5M 19700K .......... .......... .......... .......... .......... 8.13M 19750K .......... .......... .......... .......... .......... 8.23M 19800K .......... .......... .......... .......... .......... 5.86M 19850K .......... .......... .......... .......... .......... 7.29M 19900K .......... .......... .......... .......... .......... 2.89M 19950K .......... .......... .......... .......... .......... 7.57M 20000K .......... .......... .......... .......... .......... 12.6M 20050K .......... .......... .......... .......... .......... 7.94M 20100K .......... .......... .......... .......... .......... 9.09M 20150K .......... .......... .......... .......... .......... 5.86M 20200K .......... .......... .......... .......... .......... 7.06M 20250K .......... .......... .......... .......... .......... 6.94M 20300K .......... .......... .......... .......... .......... 3.58M 20350K .......... .......... .......... .......... .......... 7.22M 20400K .......... .......... .......... .......... .......... 8.57M 20450K .......... .......... .......... .......... .......... 8.87M 20500K .......... .......... .......... .......... .......... 8.42M 20550K .......... .......... .......... .......... .......... 5.29M 20600K .......... .......... .......... .......... .......... 8.82M 20650K .......... .......... .......... .......... .......... 3.86M 20700K .......... .......... .......... .......... .......... 7.03M 20750K .......... .......... .......... .......... .......... 3.96M 20800K .......... .......... .......... .......... .......... 4.40M 20850K .......... .......... .......... .......... .......... 4.32M 20900K .......... .......... .......... .......... .......... 30.1M 20950K .......... .......... .......... .......... .......... 2.99M 21000K .......... .......... .......... .......... .......... 4.97M 21050K .......... .......... .......... .......... .......... 2.23M 21100K .......... .......... .......... .......... .......... 3.48M 21150K .......... .......... .......... .......... .......... 4.85M 21200K .......... .......... .......... .......... .......... 4.76M 21250K .......... .......... .......... .......... .......... 5.43M 21300K .......... .......... .......... .......... .......... 31.5M 21350K .......... .......... .......... .......... .......... 5.16M 21400K .......... .......... .......... .......... .......... 5.06M 21450K .......... .......... .......... .......... .......... 5.46M 21500K .......... .......... .......... .......... .......... 5.75M 21550K .......... .......... .......... .......... .......... 7.68M 21600K .......... ........ 1.92M=2.8s 2023-07-27 23:19:50 (7.45 MB/s) - '/home/buildroot/autobuild/instance-3/output-1/build/.wolfssl-5.6.3.tar.gz.JWrKND/output' saved [22137280] wolfssl-5.6.3.tar.gz: OK (sha256: 2e74a397fa797c2902d7467d500de904907666afb4ff80f6464f6efd5afb114a) >>> wolfssl 5.6.3 Extracting gzip -d -c /home/buildroot/autobuild/instance-3/dl/wolfssl/wolfssl-5.6.3.tar.gz | tar --strip-components=1 -C /home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3 -xf - >>> wolfssl 5.6.3 Patching >>> wolfssl 5.6.3 Updating config.sub and config.guess for file in config.guess config.sub; do for i in $(find /home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3 -name $file); do cp support/gnuconfig/$file $i; done; done >>> wolfssl 5.6.3 Configuring >>> wolfssl 5.6.3 Autoreconfiguring libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:22: installing 'build-aux/compile' configure.ac:24: installing 'build-aux/config.guess' configure.ac:24: installing 'build-aux/config.sub' configure.ac:28: installing 'build-aux/install-sh' configure.ac:28: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' parallel-tests: installing 'build-aux/test-driver' >>> wolfssl 5.6.3 Patching libtool patching file /home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3/build-aux/ltmain.sh Hunk #1 succeeded at 2694 (offset 7 lines). Hunk #2 succeeded at 4284 (offset 7 lines). Hunk #3 succeeded at 6579 (offset 25 lines). Hunk #4 succeeded at 6589 (offset 25 lines). Hunk #5 succeeded at 6882 (offset 25 lines). Hunk #6 succeeded at 7174 (offset 25 lines). Hunk #7 succeeded at 8140 (offset 28 lines). Hunk #8 succeeded at 10769 (offset 59 lines). (cd /home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3/ && rm -rf config.cache && PATH="/home/buildroot/autobuild/instance-3/output-1/host/bin:/home/buildroot/autobuild/instance-3/output-1/host/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin" AR="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc-ar" AS="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-as" LD="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-ld" NM="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc-nm" CC="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc" GCC="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc" CPP="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-cpp" CXX="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-g++" FC="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gfortran" F77="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gfortran" RANLIB="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc-ranlib" READELF="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-readelf" STRIP="/bin/true" OBJCOPY="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-objcopy" OBJDUMP="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-objdump" AR_FOR_BUILD="/usr/bin/ar" AS_FOR_BUILD="/usr/bin/as" CC_FOR_BUILD="/usr/bin/gcc" GCC_FOR_BUILD="/usr/bin/gcc" CXX_FOR_BUILD="/usr/bin/g++" LD_FOR_BUILD="/usr/bin/ld" CPPFLAGS_FOR_BUILD="-I/home/buildroot/autobuild/instance-3/output-1/host/include" CFLAGS_FOR_BUILD="-O2 -I/home/buildroot/autobuild/instance-3/output-1/host/include" CXXFLAGS_FOR_BUILD="-O2 -I/home/buildroot/autobuild/instance-3/output-1/host/include" LDFLAGS_FOR_BUILD="-L/home/buildroot/autobuild/instance-3/output-1/host/lib -Wl,-rpath,/home/buildroot/autobuild/instance-3/output-1/host/lib" FCFLAGS_FOR_BUILD="" DEFAULT_ASSEMBLER="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-as" DEFAULT_LINKER="/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-ld" CPPFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64" CFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O0 -g0 " CXXFLAGS="-D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O0 -g0 " LDFLAGS="" FCFLAGS=" -O0 -g0" FFLAGS=" -O0 -g0" PKG_CONFIG="/home/buildroot/autobuild/instance-3/output-1/host/bin/pkg-config" STAGING_DIR="/home/buildroot/autobuild/instance-3/output-1/host/mipsel-buildroot-linux-gnu/sysroot" INTLTOOL_PERL=/usr/bin/perl ac_cv_lbl_unaligned_fail=yes ac_cv_func_mmap_fixed_mapped=yes ac_cv_func_memcmp_working=yes ac_cv_have_decl_malloc=yes gl_cv_func_malloc_0_nonnull=yes ac_cv_func_malloc_0_nonnull=yes ac_cv_func_calloc_0_nonnull=yes ac_cv_func_realloc_0_nonnull=yes lt_cv_sys_lib_search_path_spec="" ac_cv_c_bigendian=no CONFIG_SITE=/dev/null ./configure --target=mipsel-buildroot-linux-gnu --host=mipsel-buildroot-linux-gnu --build=x86_64-pc-linux-gnu --prefix=/usr --exec-prefix=/usr --sysconfdir=/etc --localstatedir=/var --program-prefix="" --disable-gtk-doc --disable-gtk-doc-html --disable-doc --disable-docs --disable-documentation --with-xmlto=no --with-fop=no --disable-dependency-tracking --enable-ipv6 --disable-nls --disable-static --enable-shared --disable-examples --disable-crypttests --enable-all --enable-sslv3 --enable-asm --disable-armasm ) configure: WARNING: unrecognized options: --disable-gtk-doc, --disable-gtk-doc-html, --disable-doc, --disable-docs, --disable-documentation, --with-xmlto, --with-fop, --disable-nls checking for mipsel-buildroot-linux-gnu-gcc... /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc accepts -g... yes checking for /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc option to enable C11 features... none needed checking whether /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc understands -c and -o together... yes checking build system type... x86_64-pc-linux-gnu checking host system type... mipsel-buildroot-linux-gnu checking target system type... mipsel-buildroot-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for mipsel-buildroot-linux-gnu-strip... /bin/true checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking whether UID '1001' is supported by ustar format... yes checking whether GID '1001' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking dependency style of /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc... none checking whether make supports nested variables... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc... /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-ld checking if the linker (/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc-nm checking the name lister (/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc-nm) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mipsel-buildroot-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-ld option to reload object files... -r checking for mipsel-buildroot-linux-gnu-objdump... /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-objdump checking how to recognize dependent libraries... pass_all checking for mipsel-buildroot-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mipsel-buildroot-linux-gnu-ar... /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc-ar checking for archiver @FILE support... @ checking for mipsel-buildroot-linux-gnu-strip... (cached) /bin/true checking for mipsel-buildroot-linux-gnu-ranlib... /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc-ranlib checking command to parse /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc-nm output from /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mipsel-buildroot-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc supports -fno-rtti -fno-exceptions... no checking for /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc option to produce PIC... -fPIC -DPIC checking if /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc PIC flag -fPIC -DPIC works... yes checking if /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc static flag -static works... yes checking if /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc supports -c -o file.o... yes checking if /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc supports -c -o file.o... (cached) yes checking whether the /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc linker (/home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... no checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking whether the -Werror option is usable... yes checking for simple visibility declarations... yes checking size of long long... 8 checking size of long... 4 checking size of time_t... 4 checking for __uint128_t... no checking for arpa/inet.h... yes checking for fcntl.h... yes checking for limits.h... yes checking for netdb.h... yes checking for netinet/in.h... yes checking for stddef.h... yes checking for time.h... yes checking for sys/ioctl.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for errno.h... yes checking for sys/un.h... yes checking for socket in -lnetwork... no checking whether byte ordering is bigendian... (cached) no checking for __atomic... no checking for stdatomic.h... yes checking for gethostbyname... yes checking for getaddrinfo... yes checking for gettimeofday... yes checking for gmtime_r... yes checking for gmtime_s... no checking for inet_ntoa... yes checking for memset... yes checking for socket... yes checking for strftime... yes checking for atexit... yes checking for /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc options needed to detect all undeclared functions... none needed checking whether gethostbyname is declared... yes checking whether getaddrinfo is declared... yes checking whether gettimeofday is declared... yes checking whether gmtime_r is declared... yes checking whether gmtime_s is declared... no checking whether inet_ntoa is declared... yes checking whether memset is declared... yes checking whether socket is declared... yes checking whether strftime is declared... yes checking whether atexit is declared... yes checking for size_t... yes checking for uint8_t... yes checking for uintptr_t... yes checking dependency style of /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc... none checking for thread local storage (TLS) class... _Thread_local checking for debug... no checking how to run the C preprocessor... /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-cpp checking whether /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for openssl... yes checking for fast RSA... no checking for cos in -lm... yes checking for library containing gethostbyname... none required checking for library containing socket... none required checking for vcs system... none checking for vcs checkout... no checking whether the linker accepts -Werror... yes checking whether the linker accepts -z relro -z now... yes checking whether the linker accepts -pie... yes checking whether C compiler accepts -Werror... yes checking whether C compiler accepts -Wno-pragmas... yes checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wunknown-pragmas... yes checking whether C compiler accepts -Wthis-test-should-fail... no checking whether C compiler accepts --param=ssp-buffer-size=1... yes checking whether C compiler accepts -Waddress... yes checking whether C compiler accepts -Warray-bounds... yes checking whether C compiler accepts -Wbad-function-cast... yes checking whether C compiler accepts -Wchar-subscripts... yes checking whether C compiler accepts -Wcomment... yes checking whether C compiler accepts -Wfloat-equal... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wmaybe-uninitialized... yes checking whether C compiler accepts -Wmissing-field-initializers... yes checking whether C compiler accepts -Wmissing-noreturn... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnested-externs... yes checking whether C compiler accepts -Wnormalized=id... yes checking whether C compiler accepts -Woverride-init... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wpointer-sign... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wshorten-64-to-32... no checking whether C compiler accepts -Wsign-compare... yes checking whether C compiler accepts -Wstrict-overflow=1... yes checking whether C compiler accepts -Wstrict-prototypes... yes checking whether C compiler accepts -Wswitch-enum... yes checking whether C compiler accepts -Wundef... yes checking whether C compiler accepts -Wunused... yes checking whether C compiler accepts -Wunused-result... yes checking whether C compiler accepts -Wunused-variable... yes checking whether C compiler accepts -Wwrite-strings... yes checking whether C compiler accepts -fwrapv... yes creating wolfssl-config - generic 5.6.3 for -lwolfssl -lpthread checking the number of available CPUs... 48 configure: adding automake macro support configure: creating aminclude.am configure: added jobserver support to make for 49 jobs checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating stamp-h config.status: creating Makefile config.status: creating wolfssl/version.h config.status: creating wolfssl/options.h config.status: creating cyassl/options.h config.status: creating support/wolfssl.pc config.status: creating rpm/spec config.status: creating wolfcrypt/test/test_paths.h config.status: creating scripts/unit.test config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing wolfssl/wolfcrypt/async.h commands config.status: executing wolfssl/wolfcrypt/fips.h commands config.status: executing wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h commands config.status: executing wolfssl/wolfcrypt/port/intel/quickassist.h commands config.status: executing wolfssl/wolfcrypt/port/intel/quickassist_mem.h commands configure: WARNING: unrecognized options: --disable-gtk-doc, --disable-gtk-doc-html, --disable-doc, --disable-docs, --disable-documentation, --with-xmlto, --with-fop, --disable-nls configure: --- configure: Running make clean... configure: --- configure: Generating user options header... checking for wolfssl/openssl/aes.h... yes checking for wolfssl/openssl/asn1.h... yes checking for wolfssl/openssl/asn1t.h... yes checking for wolfssl/openssl/bio.h... yes checking for wolfssl/openssl/bn.h... yes checking for wolfssl/openssl/buffer.h... yes checking for wolfssl/openssl/camellia.h... yes checking for wolfssl/openssl/cmac.h... yes checking for wolfssl/openssl/cms.h... yes checking for wolfssl/openssl/compat_types.h... yes checking for wolfssl/openssl/conf.h... yes checking for wolfssl/openssl/crypto.h... yes checking for wolfssl/openssl/des.h... yes checking for wolfssl/openssl/dh.h... yes checking for wolfssl/openssl/dsa.h... yes checking for wolfssl/openssl/ec.h... yes checking for wolfssl/openssl/ec25519.h... yes checking for wolfssl/openssl/ec448.h... yes checking for wolfssl/openssl/ecdh.h... yes checking for wolfssl/openssl/ecdsa.h... yes checking for wolfssl/openssl/ed25519.h... yes checking for wolfssl/openssl/ed448.h... yes checking for wolfssl/openssl/engine.h... yes checking for wolfssl/openssl/err.h... yes checking for wolfssl/openssl/evp.h... yes checking for wolfssl/openssl/fips_rand.h... yes checking for wolfssl/openssl/hmac.h... yes checking for wolfssl/openssl/kdf.h... yes checking for wolfssl/openssl/lhash.h... yes checking for wolfssl/openssl/md4.h... yes checking for wolfssl/openssl/md5.h... yes checking for wolfssl/openssl/modes.h... yes checking for wolfssl/openssl/obj_mac.h... yes checking for wolfssl/openssl/objects.h... yes checking for wolfssl/openssl/ocsp.h... yes checking for wolfssl/openssl/opensslconf.h... yes checking for wolfssl/openssl/opensslv.h... yes checking for wolfssl/openssl/ossl_typ.h... yes checking for wolfssl/openssl/pem.h... yes checking for wolfssl/openssl/pkcs12.h... yes checking for wolfssl/openssl/pkcs7.h... yes checking for wolfssl/openssl/rand.h... yes checking for wolfssl/openssl/rc4.h... yes checking for wolfssl/openssl/ripemd.h... yes checking for wolfssl/openssl/rsa.h... yes checking for wolfssl/openssl/sha.h... yes checking for wolfssl/openssl/sha3.h... yes checking for wolfssl/openssl/srp.h... yes checking for wolfssl/openssl/ssl.h... yes checking for wolfssl/openssl/ssl23.h... yes checking for wolfssl/openssl/stack.h... yes checking for wolfssl/openssl/tls1.h... yes checking for wolfssl/openssl/txt_db.h... yes checking for wolfssl/openssl/ui.h... yes checking for wolfssl/openssl/x509.h... yes checking for wolfssl/openssl/x509_vfy.h... yes checking for wolfssl/openssl/x509v3.h... yes --- Configuration summary for wolfssl version 5.6.3 * Installation prefix: /usr * System type: buildroot-linux-gnu * Host CPU: mipsel * C Compiler: /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-gcc * C Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O0 -g0 -Wno-pragmas -Wall -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wstrict-prototypes -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv * C++ Compiler: /home/buildroot/autobuild/instance-3/output-1/host/bin/mipsel-linux-g++ * C++ Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O0 -g0 * CPP Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 * CCAS Flags: -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -O0 -g0 * LD Flags: * LIB Flags: -pie -z relro -z now * Library Suffix: * Linux kernel module bench: no * Debug enabled: no * Coverage enabled: * Warnings as failure: no * make -j: 49 * VCS checkout: no Features * FIPS: no * Single threaded: no * Filesystem: yes * OpenSSH Build: yes * OpenSSL Extra API: yes * OpenSSL Coexist: no * Old Names: no * Max Strength Build: no * Distro Build: no * Reproducible Build: no * Side-channel Hardening: yes * Single Precision Math: no * SP implementation: all * Fast Math: no * Heap Math: no * Assembly Allowed: yes * sniffer: no * snifftest: no * ARC4: yes * AES: yes * AES-NI: no * AES-CBC: yes * AES-CBC length checks: yes * AES-GCM: yes * AES-GCM streaming: yes * AES-CCM: yes * AES-CTR: yes * AES-CFB: yes * AES-OFB: yes * AES-SIV: yes * DES3: yes * Camellia: yes * NULL Cipher: yes * MD2: yes * MD4: yes * MD5: yes * RIPEMD: yes * SHA: yes * SHA-224: yes * SHA-384: yes * SHA-512: yes * SHA3: yes * SHAKE128: yes * SHAKE256: yes * BLAKE2: yes * BLAKE2S: yes * SipHash: yes * CMAC: yes * keygen: yes * certgen: yes * certreq: yes * certext: yes * certgencache: no * CHACHA: yes * XCHACHA: yes * Hash DRBG: yes * MmemUse Entropy: no * PWDBASED: yes * scrypt: yes * wolfCrypt Only: no * HKDF: yes * HPKE: yes * X9.63 KDF: yes * PSK: yes * Poly1305: yes * LEANPSK: no * LEANTLS: no * RSA: yes * RSA-PSS: yes * DSA: yes * DH: yes * DH Default Parameters: yes * ECC: yes * ECC Custom Curves: yes * ECC Minimum Bits: 224 * FPECC: yes * ECC_ENCRYPT: yes * Brainpool: yes * CURVE25519: yes * ED25519: yes * ED25519 streaming: yes * CURVE448: yes * ED448: yes * ED448 streaming: yes * KYBER: no * KYBER wolfSSL impl: no * ECCSI yes * SAKKE yes * ASN: yes * Anonymous cipher: yes * CODING: yes * MEMORY: yes * I/O POOL: no * wolfSentry: no * LIGHTY: yes * WPA Supplicant: no * HAPROXY: no * STUNNEL: yes * tcpdump: yes * libssh2: no * ntp: no * rsyslog: no * Apache httpd: no * NGINX: yes * OpenResty: no * ASIO: yes * LIBWEBSOCKETS: yes * Qt: yes * Qt Unit Testing: no * SIGNAL: no * chrony: no * strongSwan: no * OpenLDAP: no * ERROR_STRINGS: yes * DTLS: yes * DTLS v1.3: no * SCTP: no * SRTP: no * Indefinite Length: yes * Multicast: yes * SSL v3.0 (Old): yes * TLS v1.0 (Old): no * TLS v1.1 (Old): yes * TLS v1.2: yes * TLS v1.3: yes * Post-handshake Auth: yes * Early Data: yes * QUIC: no * Send State in HRR Cookie: yes * OCSP: yes * OCSP Stapling: yes * OCSP Stapling v2: yes * CRL: yes * CRL-MONITOR: yes * Persistent session cache: yes * Persistent cert cache: yes * Atomic User Record Layer: yes * Public Key Callbacks: yes * liboqs: no * Whitewood netRandom: no * Server Name Indication: yes * ALPN: yes * Maximum Fragment Length: yes * Trusted CA Indication: yes * Truncated HMAC: yes * Supported Elliptic Curves: yes * FFDHE only in client: no * Session Ticket: yes * Extended Master Secret: yes * Renegotiation Indication: no * Secure Renegotiation: no * Fallback SCSV: yes * Keying Material Exporter: no * All TLS Extensions: yes * PKCS#7: yes * S/MIME: yes * wolfSSH: yes * wolfEngine: no * wolfTPM: no * wolfCLU: no * wolfSCEP: yes * Secure Remote Password: yes * Small Stack: no * Linux Kernel Module: no * valgrind unit tests: no * LIBZ: no * Examples: no * Crypt tests: no * Stack sizes in tests: no * Heap stats in tests: no * User Crypto: no * Fast RSA: no * Async Crypto: no * PKCS#8: yes * PKCS#11: no * PKCS#12: yes * Cavium Nitrox: no * Cavium Octeon (Sync): no * Intel Quick Assist: no * ARM ASM: no * ARM ASM SHA512/SHA3 Crypto no * AES Key Wrap: yes * Write duplicate: no * Xilinx Hardware Acc.: no * Inline Code: yes * Linux AF_ALG: no * Linux KCAPI: no * Linux devcrypto: no * Crypto callbacks: yes * i.MX CAAM: no * IoT-Safe: no * IoT-Safe HWRNG: no * NXP SE050: no * Maxim Integrated MAXQ10XX: no * PSA: no * System CA certs: yes * ERR Queues per Thread: yes * rwlock: no --- >>> wolfssl 5.6.3 Building PATH="/home/buildroot/autobuild/instance-3/output-1/host/bin:/home/buildroot/autobuild/instance-3/output-1/host/sbin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin" /usr/bin/make -j4 -C /home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3/ make[1]: Entering directory '/home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3' /usr/bin/make -j49 all-recursive make[2]: Entering directory '/home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3' make[2]: warning: -j49 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3' make[3]: warning: -j49 forced in submake: resetting jobserver mode. CC wolfcrypt/src/src_libwolfssl_la-hmac.lo CC wolfcrypt/src/src_libwolfssl_la-hash.lo CC wolfcrypt/src/src_libwolfssl_la-cpuid.lo CC wolfcrypt/src/src_libwolfssl_la-kdf.lo CC wolfcrypt/src/src_libwolfssl_la-random.lo CC wolfcrypt/src/src_libwolfssl_la-sha256.lo CC wolfcrypt/src/src_libwolfssl_la-rsa.lo CC wolfcrypt/src/src_libwolfssl_la-sp_int.lo CC wolfcrypt/src/src_libwolfssl_la-aes.lo CC wolfcrypt/src/src_libwolfssl_la-cmac.lo CC wolfcrypt/src/src_libwolfssl_la-des3.lo CC wolfcrypt/src/src_libwolfssl_la-sha.lo CC wolfcrypt/src/src_libwolfssl_la-sha512.lo CC wolfcrypt/src/src_libwolfssl_la-sha3.lo CC wolfcrypt/src/src_libwolfssl_la-siphash.lo CC wolfcrypt/src/src_libwolfssl_la-logging.lo CC wolfcrypt/src/src_libwolfssl_la-wc_port.lo CC wolfcrypt/src/src_libwolfssl_la-error.lo CC wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo CC wolfcrypt/src/src_libwolfssl_la-signature.lo CC wolfcrypt/src/src_libwolfssl_la-wolfmath.lo CC wolfcrypt/src/src_libwolfssl_la-memory.lo CC wolfcrypt/src/src_libwolfssl_la-dh.lo CC wolfcrypt/src/src_libwolfssl_la-asn.lo CC wolfcrypt/src/src_libwolfssl_la-hpke.lo CC wolfcrypt/src/src_libwolfssl_la-coding.lo CC wolfcrypt/src/src_libwolfssl_la-poly1305.lo CC wolfcrypt/src/src_libwolfssl_la-arc4.lo CC wolfcrypt/src/src_libwolfssl_la-md4.lo CC wolfcrypt/src/src_libwolfssl_la-md5.lo CC wolfcrypt/src/src_libwolfssl_la-pwdbased.lo CC wolfcrypt/src/src_libwolfssl_la-pkcs12.lo CC wolfcrypt/src/src_libwolfssl_la-dsa.lo CC wolfcrypt/src/src_libwolfssl_la-camellia.lo CC wolfcrypt/src/src_libwolfssl_la-md2.lo CC wolfcrypt/src/src_libwolfssl_la-ripemd.lo CC wolfcrypt/src/src_libwolfssl_la-blake2b.lo CC wolfcrypt/src/src_libwolfssl_la-blake2s.lo CC wolfcrypt/src/src_libwolfssl_la-chacha.lo CC wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo CC wolfcrypt/src/src_libwolfssl_la-ecc.lo CC wolfcrypt/src/src_libwolfssl_la-eccsi.lo CC wolfcrypt/src/src_libwolfssl_la-sakke.lo CC wolfcrypt/src/src_libwolfssl_la-curve25519.lo CC wolfcrypt/src/src_libwolfssl_la-ed25519.lo CC wolfcrypt/src/src_libwolfssl_la-fe_operations.lo CC wolfcrypt/src/src_libwolfssl_la-ge_operations.lo CC wolfcrypt/src/src_libwolfssl_la-curve448.lo CC wolfcrypt/src/src_libwolfssl_la-ed448.lo CC wolfcrypt/src/src_libwolfssl_la-fe_448.lo CC wolfcrypt/src/src_libwolfssl_la-ge_448.lo CC wolfcrypt/src/src_libwolfssl_la-pkcs7.lo CC wolfcrypt/src/src_libwolfssl_la-srp.lo CC src/libwolfssl_la-internal.lo CC src/libwolfssl_la-wolfio.lo CC src/libwolfssl_la-keys.lo CC src/libwolfssl_la-ssl.lo CC src/libwolfssl_la-tls.lo CC src/libwolfssl_la-tls13.lo CC src/libwolfssl_la-ocsp.lo CC src/libwolfssl_la-crl.lo CC src/libwolfssl_la-dtls.lo CC wolfcrypt/src/src_libwolfssl_la-cryptocb.lo wolfcrypt/src/sp_int.c: In function '_sp_mul_d': wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6197:9: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 6197 | SP_ASM_MUL_ADD_NO(l, h, a->dp[i], d); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_div_3': wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6462:9: note: in expansion of macro 'SP_ASM_MUL' 6462 | SP_ASM_MUL(lm, hm, l, t); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6488:13: note: in expansion of macro 'SP_ASM_MUL' 6488 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_div_10': wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6549:13: note: in expansion of macro 'SP_ASM_MUL' 6549 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6575:13: note: in expansion of macro 'SP_ASM_MUL' 6575 | SP_ASM_MUL(l, tt, a->dp[i], t); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_div_small': wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6639:13: note: in expansion of macro 'SP_ASM_MUL' 6639 | SP_ASM_MUL(l, tt, a->dp[i], m); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:6666:13: note: in expansion of macro 'SP_ASM_MUL' 6666 | SP_ASM_MUL(l, tt, a->dp[i], m); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_div_impl': wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8307:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 8307 | SP_ASM_MUL_ADD_NO(tl, th, d->dp[j], t); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul_nxn': wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8765:9: note: in expansion of macro 'SP_ASM_MUL' 8765 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8773:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 8773 | SP_ASM_MUL_ADD(l, h, o, dp[0], b->dp[j]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8784:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 8784 | SP_ASM_MUL_ADD(l, h, o, a->dp[i], dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul': wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8843:9: note: in expansion of macro 'SP_ASM_MUL' 8843 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8851:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 8851 | SP_ASM_MUL_ADD(l, h, o, a->dp[i], b->dp[j]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:8862:17: note: in expansion of macro 'SP_ASM_MUL_ADD' 8862 | SP_ASM_MUL_ADD(l, h, o, a->dp[i], b->dp[j]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul_8': wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9281:5: note: in expansion of macro 'SP_ASM_MUL' 9281 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9284:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9284 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[1]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9285:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9285 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9290:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9290 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[2]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9291:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9291 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9292:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9292 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9297:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9297 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9298:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9298 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9299:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9299 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9300:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9300 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9305:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9305 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9306:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9306 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9307:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9307 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9308:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9308 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9309:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9309 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9314:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9314 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9315:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9315 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9316:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9316 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9317:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9317 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9318:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9318 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9319:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9319 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9324:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9324 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9325:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9325 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9326:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9326 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9327:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9327 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9328:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9328 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9329:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9329 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9330:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9330 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9335:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9335 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9336:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9336 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9337:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9337 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9338:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9338 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9339:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9339 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9340:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9340 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9341:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9341 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9342:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9342 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9347:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9347 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9348:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9348 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9349:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9349 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9350:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9350 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9351:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9351 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9352:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9352 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9353:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9353 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9358:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9358 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9359:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9359 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9360:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9360 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9361:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9361 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9362:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9362 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9363:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9363 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9368:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9368 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9369:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9369 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9370:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9370 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9371:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9371 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9372:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9372 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9377:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9377 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9378:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9378 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9379:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9379 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9380:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9380 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9385:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9385 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9386:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9386 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9387:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9387 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9392:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9392 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9393:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9393 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9397:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9397 | SP_ASM_MUL_ADD_NO(l, h, a->dp[7], b->dp[7]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mul_12': wolfcrypt/src/sp_int.c:3980:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3980 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9428:5: note: in expansion of macro 'SP_ASM_MUL' 9428 | SP_ASM_MUL(h, l, a->dp[0], b->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9431:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9431 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[1]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9432:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9432 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9437:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9437 | SP_ASM_MUL_ADD_NO(l, h, a->dp[0], b->dp[2]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9438:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9438 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9439:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9439 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9444:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9444 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9445:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9445 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9446:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9446 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9447:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9447 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9452:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9452 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9453:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9453 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9454:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9454 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9455:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9455 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9456:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9456 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9461:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9461 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9462:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9462 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9463:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9463 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9464:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9464 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9465:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9465 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9466:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9466 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9471:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9471 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9472:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9472 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9473:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9473 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9474:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9474 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9475:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9475 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9476:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9476 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9477:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9477 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9482:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9482 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9483:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9483 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9484:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9484 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9485:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9485 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9486:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9486 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9487:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9487 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9488:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9488 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9489:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9489 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9494:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9494 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9495:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9495 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9496:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9496 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9497:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9497 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9498:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9498 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9499:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9499 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9500:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9500 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9501:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9501 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9502:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9502 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9507:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9507 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9508:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9508 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9509:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9509 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9510:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9510 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9511:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9511 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9512:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9512 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9513:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9513 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9514:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9514 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9515:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9515 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9516:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9516 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9521:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9521 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9522:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9522 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9523:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9523 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9524:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9524 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9525:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9525 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9526:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9526 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9527:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9527 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9528:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9528 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9529:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9529 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9530:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9530 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9531:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9531 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9536:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9536 | SP_ASM_MUL_ADD(l, h, o, a->dp[0], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9537:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9537 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9538:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9538 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9539:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9539 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9540:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9540 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9541:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9541 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9542:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9542 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9543:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9543 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9544:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9544 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9545:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9545 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9546:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9546 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9547:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9547 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[0]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9552:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9552 | SP_ASM_MUL_ADD(l, h, o, a->dp[1], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9553:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9553 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9554:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9554 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9555:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9555 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9556:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9556 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9557:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9557 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9558:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9558 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9559:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9559 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9560:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9560 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9561:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9561 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9562:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9562 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9567:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9567 | SP_ASM_MUL_ADD(l, h, o, a->dp[2], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9568:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9568 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9569:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9569 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9570:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9570 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9571:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9571 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9572:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9572 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9573:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9573 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9574:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9574 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9575:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9575 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9576:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9576 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9581:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9581 | SP_ASM_MUL_ADD(l, h, o, a->dp[3], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9582:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9582 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9583:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9583 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9584:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9584 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9585:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9585 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9586:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9586 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9587:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9587 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9588:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9588 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9589:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9589 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9594:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9594 | SP_ASM_MUL_ADD(l, h, o, a->dp[4], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9595:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9595 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9596:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9596 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9597:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9597 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9598:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9598 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9599:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9599 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9600:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9600 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9601:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9601 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9606:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9606 | SP_ASM_MUL_ADD(l, h, o, a->dp[5], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9607:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9607 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9608:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9608 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9609:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9609 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9610:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9610 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9611:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9611 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9612:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9612 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9617:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9617 | SP_ASM_MUL_ADD(l, h, o, a->dp[6], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9618:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9618 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9619:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9619 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9620:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9620 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9621:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9621 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9622:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9622 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9627:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9627 | SP_ASM_MUL_ADD(l, h, o, a->dp[7], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9628:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9628 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9629:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9629 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9630:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9630 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9631:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9631 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9636:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9636 | SP_ASM_MUL_ADD(l, h, o, a->dp[8], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9637:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9637 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9638:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9638 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9639:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9639 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9644:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9644 | SP_ASM_MUL_ADD(l, h, o, a->dp[9], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9645:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9645 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9646:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9646 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9651:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9651 | SP_ASM_MUL_ADD(l, h, o, a->dp[10], b->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9652:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 9652 | SP_ASM_MUL_ADD(l, h, o, a->dp[11], b->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:9656:5: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 9656 | SP_ASM_MUL_ADD_NO(l, h, a->dp[11], b->dp[11]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_sqr': wolfcrypt/src/sp_int.c:4083:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4083 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14468:9: note: in expansion of macro 'SP_ASM_SQR' 14468 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4083:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4083 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14480:9: note: in expansion of macro 'SP_ASM_SQR' 14480 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14488:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14488 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14495:13: note: in expansion of macro 'SP_ASM_SQR_ADD' 14495 | SP_ASM_SQR_ADD(l, h, o, a->dp[k]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14499:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14499 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14510:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14510 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14517:13: note: in expansion of macro 'SP_ASM_SQR_ADD' 14517 | SP_ASM_SQR_ADD(l, h, o, a->dp[k]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14521:17: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14521 | SP_ASM_MUL_ADD2(l, h, o, a->dp[i], a->dp[j]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_sqr_8': wolfcrypt/src/sp_int.c:4083:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4083 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14941:5: note: in expansion of macro 'SP_ASM_SQR' 14941 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4061:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4061 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14944:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 14944 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[1]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4061:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4061 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14949:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 14949 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[2]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14950:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 14950 | SP_ASM_SQR_ADD(l, h, o, a->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14955:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14955 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14956:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14956 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[2]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14961:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14961 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[4]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14962:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 14962 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14963:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 14963 | SP_ASM_SQR_ADD(l, h, o, a->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14968:5: note: in expansion of macro 'SP_ASM_MUL_SET' 14968 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14969:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 14969 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14970:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 14970 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14976:5: note: in expansion of macro 'SP_ASM_MUL_SET' 14976 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14977:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 14977 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14978:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 14978 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14979:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 14979 | SP_ASM_SQR_ADD(l, h, o, a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14985:5: note: in expansion of macro 'SP_ASM_MUL_SET' 14985 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14986:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 14986 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14987:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 14987 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14988:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 14988 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14994:5: note: in expansion of macro 'SP_ASM_MUL_SET' 14994 | SP_ASM_MUL_SET(tl, th, to, a->dp[1], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14995:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 14995 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14996:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 14996 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:14997:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 14997 | SP_ASM_SQR_ADD(l, h, o, a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15003:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15003 | SP_ASM_MUL_SET(tl, th, to, a->dp[2], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15004:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15004 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15005:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15005 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15011:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15011 | SP_ASM_MUL_ADD2(l, h, o, a->dp[3], a->dp[7]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15012:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15012 | SP_ASM_MUL_ADD2(l, h, o, a->dp[4], a->dp[6]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15013:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15013 | SP_ASM_SQR_ADD(l, h, o, a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15018:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15018 | SP_ASM_MUL_ADD2(l, h, o, a->dp[4], a->dp[7]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15019:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15019 | SP_ASM_MUL_ADD2(l, h, o, a->dp[5], a->dp[6]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15024:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15024 | SP_ASM_MUL_ADD2(l, h, o, a->dp[5], a->dp[7]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15025:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15025 | SP_ASM_SQR_ADD(l, h, o, a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15030:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15030 | SP_ASM_MUL_ADD2(l, h, o, a->dp[6], a->dp[7]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4111:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4111 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15034:5: note: in expansion of macro 'SP_ASM_SQR_ADD_NO' 15034 | SP_ASM_SQR_ADD_NO(l, h, a->dp[7]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_sqr_12': wolfcrypt/src/sp_int.c:4083:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4083 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15071:5: note: in expansion of macro 'SP_ASM_SQR' 15071 | SP_ASM_SQR(h, l, a->dp[0]); | ^~~~~~~~~~ wolfcrypt/src/sp_int.c:4061:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4061 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15074:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15074 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[1]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4061:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4061 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15079:5: note: in expansion of macro 'SP_ASM_MUL_ADD2_NO' 15079 | SP_ASM_MUL_ADD2_NO(l, h, o, a->dp[0], a->dp[2]); | ^~~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15080:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15080 | SP_ASM_SQR_ADD(l, h, o, a->dp[1]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15085:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15085 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15086:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15086 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[2]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15091:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15091 | SP_ASM_MUL_ADD2(l, h, o, a->dp[0], a->dp[4]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15092:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15092 | SP_ASM_MUL_ADD2(l, h, o, a->dp[1], a->dp[3]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15093:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15093 | SP_ASM_SQR_ADD(l, h, o, a->dp[2]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15098:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15098 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15099:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15099 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15100:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15100 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15106:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15106 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15107:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15107 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15108:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15108 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15109:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15109 | SP_ASM_SQR_ADD(l, h, o, a->dp[3]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15115:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15115 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15116:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15116 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15117:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15117 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15118:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15118 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15124:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15124 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15125:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15125 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15126:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15126 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15127:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15127 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15128:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15128 | SP_ASM_SQR_ADD(l, h, o, a->dp[4]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15134:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15134 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15135:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15135 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15136:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15136 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15137:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15137 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15138:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15138 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15144:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15144 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15145:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15145 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15146:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15146 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15147:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15147 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15148:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15148 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15149:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15149 | SP_ASM_SQR_ADD(l, h, o, a->dp[5]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15155:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15155 | SP_ASM_MUL_SET(tl, th, to, a->dp[0], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15156:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15156 | SP_ASM_MUL_ADD(tl, th, to, a->dp[1], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15157:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15157 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15158:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15158 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15159:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15159 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15160:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15160 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15166:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15166 | SP_ASM_MUL_SET(tl, th, to, a->dp[1], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15167:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15167 | SP_ASM_MUL_ADD(tl, th, to, a->dp[2], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15168:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15168 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15169:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15169 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15170:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15170 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15171:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15171 | SP_ASM_SQR_ADD(l, h, o, a->dp[6]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15177:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15177 | SP_ASM_MUL_SET(tl, th, to, a->dp[2], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15178:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15178 | SP_ASM_MUL_ADD(tl, th, to, a->dp[3], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15179:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15179 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15180:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15180 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15181:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15181 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15187:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15187 | SP_ASM_MUL_SET(tl, th, to, a->dp[3], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15188:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15188 | SP_ASM_MUL_ADD(tl, th, to, a->dp[4], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15189:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15189 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15190:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15190 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15191:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15191 | SP_ASM_SQR_ADD(l, h, o, a->dp[7]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15197:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15197 | SP_ASM_MUL_SET(tl, th, to, a->dp[4], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15198:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15198 | SP_ASM_MUL_ADD(tl, th, to, a->dp[5], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15199:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15199 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15200:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15200 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15206:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15206 | SP_ASM_MUL_SET(tl, th, to, a->dp[5], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15207:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15207 | SP_ASM_MUL_ADD(tl, th, to, a->dp[6], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15208:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15208 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15209:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15209 | SP_ASM_SQR_ADD(l, h, o, a->dp[8]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:3990:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 3990 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15215:5: note: in expansion of macro 'SP_ASM_MUL_SET' 15215 | SP_ASM_MUL_SET(tl, th, to, a->dp[6], a->dp[11]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15216:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15216 | SP_ASM_MUL_ADD(tl, th, to, a->dp[7], a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15217:5: note: in expansion of macro 'SP_ASM_MUL_ADD' 15217 | SP_ASM_MUL_ADD(tl, th, to, a->dp[8], a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15223:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15223 | SP_ASM_MUL_ADD2(l, h, o, a->dp[7], a->dp[11]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15224:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15224 | SP_ASM_MUL_ADD2(l, h, o, a->dp[8], a->dp[10]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15225:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15225 | SP_ASM_SQR_ADD(l, h, o, a->dp[9]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15230:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15230 | SP_ASM_MUL_ADD2(l, h, o, a->dp[8], a->dp[11]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15231:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15231 | SP_ASM_MUL_ADD2(l, h, o, a->dp[9], a->dp[10]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15236:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15236 | SP_ASM_MUL_ADD2(l, h, o, a->dp[9], a->dp[11]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4093:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4093 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15237:5: note: in expansion of macro 'SP_ASM_SQR_ADD' 15237 | SP_ASM_SQR_ADD(l, h, o, a->dp[10]); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4033:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4033 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15242:5: note: in expansion of macro 'SP_ASM_MUL_ADD2' 15242 | SP_ASM_MUL_ADD2(l, h, o, a->dp[10], a->dp[11]); | ^~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4111:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4111 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:15246:5: note: in expansion of macro 'SP_ASM_SQR_ADD_NO' 15246 | SP_ASM_SQR_ADD_NO(l, h, a->dp[11]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c: In function '_sp_mont_red': wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17109:9: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17109 | SP_ASM_MUL_ADD_NO(l, h, mu, m->dp[0]); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17264:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17264 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17269:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17269 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17273:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17273 | SP_ASM_MUL_ADD_NO(h, l, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17279:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17279 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17287:13: note: in expansion of macro 'SP_ASM_MUL_ADD' 17287 | SP_ASM_MUL_ADD(l, h, o2, mu, *md); | ^~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17334:13: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17334 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17342:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17342 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17347:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17347 | SP_ASM_MUL_ADD_NO(h, l, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4019:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4019 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17354:17: note: in expansion of macro 'SP_ASM_MUL_ADD_NO' 17354 | SP_ASM_MUL_ADD_NO(l, h, mu, *(md++)); | ^~~~~~~~~~~~~~~~~ wolfcrypt/src/sp_int.c:4001:5: error: the register '%hi' cannot be clobbered in 'asm' for the current target 4001 | __asm__ __volatile__ ( \ | ^~~~~~~ wolfcrypt/src/sp_int.c:17363:13: note: in expansion of macro 'SP_ASM_MUL_ADD' 17363 | SP_ASM_MUL_ADD(l, h, o2, mu, *md); | ^~~~~~~~~~~~~~ make[3]: *** [Makefile:6326: wolfcrypt/src/src_libwolfssl_la-sp_int.lo] Error 1 make[3]: *** Waiting for unfinished jobs.... make[3]: Leaving directory '/home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3' make[2]: *** [Makefile:7447: all-recursive] Error 1 make[2]: Leaving directory '/home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3' make[1]: *** [Makefile:4456: all] Error 2 make[1]: Leaving directory '/home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3' make: *** [package/pkg-generic.mk:293: /home/buildroot/autobuild/instance-3/output-1/build/wolfssl-5.6.3/.stamp_built] Error 2 make: Leaving directory '/home/buildroot/autobuild/instance-3/buildroot'