sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on gcc131.bak.milne.osuosl.org +==============================================================================+ | wolfssl 3.15.3+dfsg-2 (armel) Tue, 19 Mar 2019 21:28:12 +0000 | +==============================================================================+ Package: wolfssl Version: 3.15.3+dfsg-2 Source Version: 3.15.3+dfsg-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: armel Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-94598062-71b4-44f3-87d8-d7eb19cdab09' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [242 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-03-19-0810.16.pdiff [3051 B] Get:5 http://debian.oregonstate.edu/debian unstable/main Sources 2019-03-19-1410.59.pdiff [1329 B] Get:6 http://debian.oregonstate.edu/debian unstable/main Sources 2019-03-19-2009.41.pdiff [2040 B] Get:6 http://debian.oregonstate.edu/debian unstable/main Sources 2019-03-19-2009.41.pdiff [2040 B] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-03-19-0810.16.pdiff [2778 B] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-03-19-1410.59.pdiff [6340 B] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-03-19-2009.41.pdiff [2170 B] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-03-19-2009.41.pdiff [2170 B] Get:10 http://debian.oregonstate.edu/debian unstable/main armel Packages [7984 kB] Fetched 8299 kB in 2s (4542 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... Need to get 4317 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main wolfssl 3.15.3+dfsg-2 (dsc) [1860 B] Get:2 http://debian.oregonstate.edu/debian unstable/main wolfssl 3.15.3+dfsg-2 (tar) [4297 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main wolfssl 3.15.3+dfsg-2 (diff) [17.2 kB] Fetched 4317 kB in 0s (48.8 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/wolfssl-CMugLl/wolfssl-3.15.3+dfsg' with '<>' I: NOTICE: Log filtering will replace 'build/wolfssl-CMugLl' with '<>' +------------------------------------------------------------------------------+ | Install crossbuild-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64 Filtered Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64 dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-19tkPJ/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-19tkPJ/apt_archive ./ InRelease Get:2 copy:/<>/resolver-19tkPJ/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-19tkPJ/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-19tkPJ/apt_archive ./ Sources [359 B] Get:5 copy:/<>/resolver-19tkPJ/apt_archive ./ Packages [453 B] Fetched 1769 B in 0s (100 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: binutils-arm-linux-gnueabi cpp-8-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel dpkg-cross file g++-8-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-8-arm-linux-gnueabi gcc-8-arm-linux-gnueabi-base gcc-8-cross-base gcc-arm-linux-gnueabi libasan5-armel-cross libatomic1-armel-cross libc6-armel-cross libc6-dev-armel-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-armel-cross libgcc1-armel-cross libgomp1-armel-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-armel-cross libstdc++6-armel-cross libubsan1-armel-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-armel-cross sensible-utils ucf Suggested packages: binutils-doc gcc-8-locales cpp-doc binutils-multiarch gcc-8-doc libstdc++6-8-dbg-armel-cross libgcc1-dbg-armel-cross libgomp1-dbg-armel-cross libitm1-dbg-armel-cross libatomic1-dbg-armel-cross libasan5-dbg-armel-cross liblsan0-dbg-armel-cross libtsan0-dbg-armel-cross libubsan1-dbg-armel-cross libmpx2-dbg-armel-cross libquadmath0-dbg-armel-cross manpages-dev autoconf automake libtool flex bison gdb-arm-linux-gnueabi gcc-doc libyaml-shell-perl Recommended packages: libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl The following NEW packages will be installed: binutils-arm-linux-gnueabi cpp-8-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel dpkg-cross file g++-8-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-8-arm-linux-gnueabi gcc-8-arm-linux-gnueabi-base gcc-8-cross-base gcc-arm-linux-gnueabi libasan5-armel-cross libatomic1-armel-cross libc6-armel-cross libc6-dev-armel-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-armel-cross libgcc1-armel-cross libgomp1-armel-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-armel-cross libstdc++6-armel-cross libubsan1-armel-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-armel-cross sbuild-build-depends-core-dummy:armel sensible-utils ucf 0 upgraded, 44 newly installed, 0 to remove and 0 not upgraded. Need to get 41.8 MB of archives. After this operation, 154 MB of additional disk space will be used. Get:1 copy:/<>/resolver-19tkPJ/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [872 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-3+b4 [18.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.35-4 [242 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.35-4 [117 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.35-4 [66.3 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabi amd64 2.31.1-15 [2831 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-arm-linux-gnueabi-base amd64 8.3.0-2cross1 [190 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-8-arm-linux-gnueabi amd64 8.3.0-2cross1 [6552 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabi amd64 4:8.3.0-1 [16.5 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-2 [39.7 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-cross-base all 8.3.0-2cross1 [185 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armel-cross all 2.28-7cross1 [1189 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc1-armel-cross all 1:8.3.0-2cross1 [38.5 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armel-cross all 8.3.0-2cross1 [65.6 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armel-cross all 8.3.0-2cross1 [8820 B] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armel-cross all 8.3.0-2cross1 [288 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-armel-cross all 8.3.0-2cross1 [311 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armel-cross all 8.3.0-2cross1 [102 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-8-dev-armel-cross all 8.3.0-2cross1 [601 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-arm-linux-gnueabi amd64 8.3.0-2cross1 [6975 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabi amd64 4:8.3.0-1 [1460 B] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armel-cross all 4.19.20-1cross1 [1212 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armel-cross all 2.28-7cross1 [2183 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-8-dev-armel-cross all 8.3.0-2cross1 [1543 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 g++-8-arm-linux-gnueabi amd64 8.3.0-2cross1 [7131 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabi amd64 4:8.3.0-1 [1176 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000001-1 [51.9 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.1-6 [8292 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-7+b3 [687 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.00+dfsg-1 [58.6 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1 [344 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.27-1 [66.8 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-2 [38.5 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-2 [49.3 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armel all 12.6 [6568 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 41.8 MB in 1s (75.1 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 11931 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-3+b4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-3+b4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.35-4_amd64.deb ... Unpacking libmagic-mgc (1:5.35-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../03-libmagic1_1%3a5.35-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.35-4) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.35-4_amd64.deb ... Unpacking file (1:5.35-4) ... Selecting previously unselected package ucf. Preparing to unpack .../05-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package binutils-arm-linux-gnueabi. Preparing to unpack .../06-binutils-arm-linux-gnueabi_2.31.1-15_amd64.deb ... Unpacking binutils-arm-linux-gnueabi (2.31.1-15) ... Selecting previously unselected package gcc-8-arm-linux-gnueabi-base:amd64. Preparing to unpack .../07-gcc-8-arm-linux-gnueabi-base_8.3.0-2cross1_amd64.deb ... Unpacking gcc-8-arm-linux-gnueabi-base:amd64 (8.3.0-2cross1) ... Selecting previously unselected package cpp-8-arm-linux-gnueabi. Preparing to unpack .../08-cpp-8-arm-linux-gnueabi_8.3.0-2cross1_amd64.deb ... Unpacking cpp-8-arm-linux-gnueabi (8.3.0-2cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabi. Preparing to unpack .../09-cpp-arm-linux-gnueabi_4%3a8.3.0-1_amd64.deb ... Unpacking cpp-arm-linux-gnueabi (4:8.3.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../10-cross-config_2.6.15-2_all.deb ... Unpacking cross-config (2.6.15-2) ... Selecting previously unselected package gcc-8-cross-base. Preparing to unpack .../11-gcc-8-cross-base_8.3.0-2cross1_all.deb ... Unpacking gcc-8-cross-base (8.3.0-2cross1) ... Selecting previously unselected package libc6-armel-cross. Preparing to unpack .../12-libc6-armel-cross_2.28-7cross1_all.deb ... Unpacking libc6-armel-cross (2.28-7cross1) ... Selecting previously unselected package libgcc1-armel-cross. Preparing to unpack .../13-libgcc1-armel-cross_1%3a8.3.0-2cross1_all.deb ... Unpacking libgcc1-armel-cross (1:8.3.0-2cross1) ... Selecting previously unselected package libgomp1-armel-cross. Preparing to unpack .../14-libgomp1-armel-cross_8.3.0-2cross1_all.deb ... Unpacking libgomp1-armel-cross (8.3.0-2cross1) ... Selecting previously unselected package libatomic1-armel-cross. Preparing to unpack .../15-libatomic1-armel-cross_8.3.0-2cross1_all.deb ... Unpacking libatomic1-armel-cross (8.3.0-2cross1) ... Selecting previously unselected package libstdc++6-armel-cross. Preparing to unpack .../16-libstdc++6-armel-cross_8.3.0-2cross1_all.deb ... Unpacking libstdc++6-armel-cross (8.3.0-2cross1) ... Selecting previously unselected package libasan5-armel-cross. Preparing to unpack .../17-libasan5-armel-cross_8.3.0-2cross1_all.deb ... Unpacking libasan5-armel-cross (8.3.0-2cross1) ... Selecting previously unselected package libubsan1-armel-cross. Preparing to unpack .../18-libubsan1-armel-cross_8.3.0-2cross1_all.deb ... Unpacking libubsan1-armel-cross (8.3.0-2cross1) ... Selecting previously unselected package libgcc-8-dev-armel-cross. Preparing to unpack .../19-libgcc-8-dev-armel-cross_8.3.0-2cross1_all.deb ... Unpacking libgcc-8-dev-armel-cross (8.3.0-2cross1) ... Selecting previously unselected package gcc-8-arm-linux-gnueabi. Preparing to unpack .../20-gcc-8-arm-linux-gnueabi_8.3.0-2cross1_amd64.deb ... Unpacking gcc-8-arm-linux-gnueabi (8.3.0-2cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabi. Preparing to unpack .../21-gcc-arm-linux-gnueabi_4%3a8.3.0-1_amd64.deb ... Unpacking gcc-arm-linux-gnueabi (4:8.3.0-1) ... Selecting previously unselected package linux-libc-dev-armel-cross. Preparing to unpack .../22-linux-libc-dev-armel-cross_4.19.20-1cross1_all.deb ... Unpacking linux-libc-dev-armel-cross (4.19.20-1cross1) ... Selecting previously unselected package libc6-dev-armel-cross. Preparing to unpack .../23-libc6-dev-armel-cross_2.28-7cross1_all.deb ... Unpacking libc6-dev-armel-cross (2.28-7cross1) ... Selecting previously unselected package libstdc++-8-dev-armel-cross. Preparing to unpack .../24-libstdc++-8-dev-armel-cross_8.3.0-2cross1_all.deb ... Unpacking libstdc++-8-dev-armel-cross (8.3.0-2cross1) ... Selecting previously unselected package g++-8-arm-linux-gnueabi. Preparing to unpack .../25-g++-8-arm-linux-gnueabi_8.3.0-2cross1_amd64.deb ... Unpacking g++-8-arm-linux-gnueabi (8.3.0-2cross1) ... Selecting previously unselected package g++-arm-linux-gnueabi. Preparing to unpack .../26-g++-arm-linux-gnueabi_4%3a8.3.0-1_amd64.deb ... Unpacking g++-arm-linux-gnueabi (4:8.3.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../27-libconfig-inifiles-perl_3.000001-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000001-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../28-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../29-libicu63_63.1-6_amd64.deb ... Unpacking libicu63:amd64 (63.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../30-libxml2_2.9.4+dfsg1-7+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../31-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../32-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../33-libxml-sax-perl_1.00+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.00+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../34-libxml-libxml-perl_2.0134+dfsg-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../35-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../36-libyaml-perl_1.27-1_all.deb ... Unpacking libyaml-perl (1.27-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../37-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../38-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../39-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../40-libdebian-dpkgcross-perl_2.6.15-2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../41-dpkg-cross_2.6.15-2_all.deb ... Unpacking dpkg-cross (2.6.15-2) ... Selecting previously unselected package crossbuild-essential-armel. Preparing to unpack .../42-crossbuild-essential-armel_12.6_all.deb ... Unpacking crossbuild-essential-armel (12.6) ... Selecting previously unselected package sbuild-build-depends-core-dummy:armel. Preparing to unpack .../43-sbuild-build-depends-core-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-core-dummy:armel (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000001-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up binutils-arm-linux-gnueabi (2.31.1-15) ... Setting up libmagic-mgc (1:5.35-4) ... Setting up gcc-8-arm-linux-gnueabi-base:amd64 (8.3.0-2cross1) ... Setting up gcc-8-cross-base (8.3.0-2cross1) ... Setting up libmagic1:amd64 (1:5.35-4) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up file (1:5.35-4) ... Setting up libyaml-perl (1.27-1) ... Setting up cpp-8-arm-linux-gnueabi (8.3.0-2cross1) ... Setting up libicu63:amd64 (63.1-6) ... Setting up linux-libc-dev-armel-cross (4.19.20-1cross1) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up cross-config (2.6.15-2) ... Setting up cpp-arm-linux-gnueabi (4:8.3.0-1) ... Setting up libc6-armel-cross (2.28-7cross1) ... Setting up sensible-utils (0.0.12) ... Setting up libc6-dev-armel-cross (2.28-7cross1) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Setting up liblocale-gettext-perl (1.07-3+b4) ... Setting up libgomp1-armel-cross (8.3.0-2cross1) ... Setting up libatomic1-armel-cross (8.3.0-2cross1) ... Setting up libgcc1-armel-cross (1:8.3.0-2cross1) ... Setting up ucf (3.0038+nmu1) ... Setting up libstdc++6-armel-cross (8.3.0-2cross1) ... Setting up libxml-sax-perl (1.00+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libasan5-armel-cross (8.3.0-2cross1) ... Setting up libubsan1-armel-cross (8.3.0-2cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-8-dev-armel-cross (8.3.0-2cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up gcc-8-arm-linux-gnueabi (8.3.0-2cross1) ... Setting up libstdc++-8-dev-armel-cross (8.3.0-2cross1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up gcc-arm-linux-gnueabi (4:8.3.0-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-2) ... Setting up g++-8-arm-linux-gnueabi (8.3.0-2cross1) ... Setting up g++-arm-linux-gnueabi (4:8.3.0-1) ... Setting up dpkg-cross (2.6.15-2) ... Setting up crossbuild-essential-armel (12.6) ... Setting up sbuild-build-depends-core-dummy:armel (0.invalid.0) ... Processing triggers for libc-bin (2.28-8) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armel included in any) Setup apt archive ----------------- dpkg-deb: building package 'sbuild-build-depends-essential-dummy' in '/<>/resolver-19tkPJ/apt_archive/sbuild-build-depends-essential-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-19tkPJ/apt_archive ./ InRelease Get:2 copy:/<>/resolver-19tkPJ/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-19tkPJ/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-19tkPJ/apt_archive ./ Sources [481 B] Get:5 copy:/<>/resolver-19tkPJ/apt_archive ./ Packages [570 B] Fetched 2014 B in 0s (113 kB/s) Reading package lists... Reading package lists... Install essential build dependencies (apt-based resolver) --------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-essential-dummy:armel 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 840 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-19tkPJ/apt_archive ./ sbuild-build-depends-essential-dummy 0.invalid.0 [840 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 840 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-essential-dummy:armel. (Reading database ... 14976 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-essential-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-essential-dummy:armel (0.invalid.0) ... Setting up sbuild-build-depends-essential-dummy:armel (0.invalid.0) ... +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: libc-dev, libstdc++-dev, debhelper (>= 11), libpcap0.8-dev, openssl Filtered Build-Depends: libc-dev, libstdc++-dev, debhelper (>= 11), libpcap0.8-dev, openssl dpkg-deb: building package 'sbuild-build-depends-wolfssl-dummy' in '/<>/resolver-19tkPJ/apt_archive/sbuild-build-depends-wolfssl-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-wolfssl-dummy dpkg-scanpackages: info: Wrote 3 entries to output Packages file. Ign:1 copy:/<>/resolver-19tkPJ/apt_archive ./ InRelease Get:2 copy:/<>/resolver-19tkPJ/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-19tkPJ/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-19tkPJ/apt_archive ./ Sources [641 B] Get:5 copy:/<>/resolver-19tkPJ/apt_archive ./ Packages [728 B] Fetched 2332 B in 0s (0 B/s) Reading package lists... Reading package lists... Install wolfssl build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz gcc-8-base:armel gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armel libatomic1:armel libbsd0 libc6:armel libc6-dev:armel libcroco3 libelf1 libfile-stripnondeterminism-perl libgcc-8-dev:armel libgcc1:armel libglib2.0-0 libgomp1:armel libncurses6 libpcap0.8:armel libpcap0.8-dev:armel libpipeline1 libsigsegv2 libssl1.1 libstdc++-8-dev:armel libstdc++6:armel libtool libubsan1:armel libuchardet0 linux-libc-dev:armel m4 man-db openssl po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armel libc-l10n:armel locales:armel manpages-dev:armel libstdc++-8-doc:armel libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser ca-certificates libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:armel libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpm2 libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz gcc-8-base:armel gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armel libatomic1:armel libbsd0 libc6:armel libc6-dev:armel libcroco3 libelf1 libfile-stripnondeterminism-perl libgcc-8-dev:armel libgcc1:armel libglib2.0-0 libgomp1:armel libncurses6 libpcap0.8:armel libpcap0.8-dev:armel libpipeline1 libsigsegv2 libssl1.1 libstdc++-8-dev:armel libstdc++6:armel libtool libubsan1:armel libuchardet0 linux-libc-dev:armel m4 man-db openssl po-debconf sbuild-build-depends-wolfssl-dummy:armel 0 upgraded, 44 newly installed, 0 to remove and 0 not upgraded. Need to get 21.3 MB of archives. After this operation, 89.2 MB of additional disk space will be used. Get:1 copy:/<>/resolver-19tkPJ/apt_archive ./ sbuild-build-depends-wolfssl-dummy 0.invalid.0 [888 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.9.1-2 [99.5 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-3 [916 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.1-2 [31.2 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.8.5-2 [1274 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-9 [123 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-2 [203 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-9 [434 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-10 [547 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.64-1 [96.8 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.1.2-1 [13.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1 [160 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.12-3 [78.0 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.58.3-1 [1258 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.12-3 [145 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libncurses6 amd64 6.1+20181013-2 [102 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-9 [1303 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 12.1.1 [1016 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main armel gcc-8-base armel 8.3.0-3 [190 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main armel libgcc1 armel 1:8.3.0-3 [38.4 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main armel libc6 armel 2.28-8 [2395 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main armel libstdc++6 armel 8.3.0-3 [325 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main armel libasan5 armel 8.3.0-3 [317 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main armel libatomic1 armel 8.3.0-3 [8960 B] Get:35 http://debian.oregonstate.edu/debian unstable/main armel linux-libc-dev armel 4.19.28-2 [1140 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main armel libc6-dev armel 2.28-8 [2184 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main armel libgomp1 armel 8.3.0-3 [67.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main armel libubsan1 armel 8.3.0-3 [103 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main armel libgcc-8-dev armel 8.3.0-3 [600 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main armel libpcap0.8 armel 1.8.1-6 [124 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main armel libpcap0.8-dev armel 1.8.1-6 [225 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1b-1 [1531 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main armel libstdc++-8-dev armel 8.3.0-3 [1571 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 openssl amd64 1.1.1b-1 [839 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 21.3 MB in 0s (72.5 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 14976 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-2_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.5-2_amd64.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../07-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../08-m4_1.4.18-2_amd64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../09-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../11-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../12-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../13-libtool_2.4.6-10_all.deb ... Unpacking libtool (2.4.6-10) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../14-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../15-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../16-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../17-dh-strip-nondeterminism_1.1.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.1.2-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../18-libelf1_0.176-1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1) ... Selecting previously unselected package dwz. Preparing to unpack .../19-dwz_0.12-3_amd64.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../20-libglib2.0-0_2.58.3-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.3-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../21-libcroco3_0.6.12-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-3) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../22-libncurses6_6.1+20181013-2_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20181013-2) ... Selecting previously unselected package gettext. Preparing to unpack .../23-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../24-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../25-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../26-debhelper_12.1.1_all.deb ... Unpacking debhelper (12.1.1) ... Selecting previously unselected package gcc-8-base:armel. Preparing to unpack .../27-gcc-8-base_8.3.0-3_armel.deb ... Unpacking gcc-8-base:armel (8.3.0-3) ... Selecting previously unselected package libgcc1:armel. Preparing to unpack .../28-libgcc1_1%3a8.3.0-3_armel.deb ... Unpacking libgcc1:armel (1:8.3.0-3) ... Selecting previously unselected package libc6:armel. Preparing to unpack .../29-libc6_2.28-8_armel.deb ... Unpacking libc6:armel (2.28-8) ... Selecting previously unselected package libstdc++6:armel. Preparing to unpack .../30-libstdc++6_8.3.0-3_armel.deb ... Unpacking libstdc++6:armel (8.3.0-3) ... Selecting previously unselected package libasan5:armel. Preparing to unpack .../31-libasan5_8.3.0-3_armel.deb ... Unpacking libasan5:armel (8.3.0-3) ... Selecting previously unselected package libatomic1:armel. Preparing to unpack .../32-libatomic1_8.3.0-3_armel.deb ... Unpacking libatomic1:armel (8.3.0-3) ... Selecting previously unselected package linux-libc-dev:armel. Preparing to unpack .../33-linux-libc-dev_4.19.28-2_armel.deb ... Unpacking linux-libc-dev:armel (4.19.28-2) ... Selecting previously unselected package libc6-dev:armel. Preparing to unpack .../34-libc6-dev_2.28-8_armel.deb ... Unpacking libc6-dev:armel (2.28-8) ... Selecting previously unselected package libgomp1:armel. Preparing to unpack .../35-libgomp1_8.3.0-3_armel.deb ... Unpacking libgomp1:armel (8.3.0-3) ... Selecting previously unselected package libubsan1:armel. Preparing to unpack .../36-libubsan1_8.3.0-3_armel.deb ... Unpacking libubsan1:armel (8.3.0-3) ... Selecting previously unselected package libgcc-8-dev:armel. Preparing to unpack .../37-libgcc-8-dev_8.3.0-3_armel.deb ... Unpacking libgcc-8-dev:armel (8.3.0-3) ... Selecting previously unselected package libpcap0.8:armel. Preparing to unpack .../38-libpcap0.8_1.8.1-6_armel.deb ... Unpacking libpcap0.8:armel (1.8.1-6) ... Selecting previously unselected package libpcap0.8-dev:armel. Preparing to unpack .../39-libpcap0.8-dev_1.8.1-6_armel.deb ... Unpacking libpcap0.8-dev:armel (1.8.1-6) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../40-libssl1.1_1.1.1b-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1b-1) ... Selecting previously unselected package libstdc++-8-dev:armel. Preparing to unpack .../41-libstdc++-8-dev_8.3.0-3_armel.deb ... Unpacking libstdc++-8-dev:armel (8.3.0-3) ... Selecting previously unselected package openssl. Preparing to unpack .../42-openssl_1.1.1b-1_amd64.deb ... Unpacking openssl (1.1.1b-1) ... Selecting previously unselected package sbuild-build-depends-wolfssl-dummy:armel. Preparing to unpack .../43-sbuild-build-depends-wolfssl-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-wolfssl-dummy:armel (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libglib2.0-0:amd64 (2.58.3-1) ... No schema files found: doing nothing. Setting up libssl1.1:amd64 (1.1.1b-1) ... Setting up linux-libc-dev:armel (4.19.28-2) ... Setting up gettext-base (0.19.8.1-9) ... Setting up autotools-dev (20180224.1) ... Setting up libncurses6:amd64 (6.1+20181013-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up gcc-8-base:armel (8.3.0-3) ... Setting up autopoint (0.19.8.1-9) ... Setting up libcroco3:amd64 (0.6.12-3) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up openssl (1.1.1b-1) ... Setting up libbsd0:amd64 (0.9.1-2) ... Setting up libelf1:amd64 (0.176-1) ... Setting up libfile-stripnondeterminism-perl (1.1.2-1) ... Setting up gettext (0.19.8.1-9) ... Setting up libtool (2.4.6-10) ... Setting up m4 (1.4.18-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autoconf (2.69-11) ... Setting up dwz (0.12-3) ... Setting up groff-base (1.22.4-3) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libc6:armel (2.28-8) ... Setting up libc6-dev:armel (2.28-8) ... Setting up libgcc1:armel (1:8.3.0-3) ... Setting up libgomp1:armel (8.3.0-3) ... Setting up dh-autoreconf (19) ... Setting up libpcap0.8:armel (1.8.1-6) ... Setting up libatomic1:armel (8.3.0-3) ... Setting up dh-strip-nondeterminism (1.1.2-1) ... Setting up libstdc++6:armel (8.3.0-3) ... Setting up libpcap0.8-dev:armel (1.8.1-6) ... Setting up debhelper (12.1.1) ... Setting up libasan5:armel (8.3.0-3) ... Setting up libubsan1:armel (8.3.0-3) ... Setting up libgcc-8-dev:armel (8.3.0-3) ... Setting up libstdc++-8-dev:armel (8.3.0-3) ... Setting up sbuild-build-depends-wolfssl-dummy:armel (0.invalid.0) ... Processing triggers for libc-bin (2.28-8) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-8-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.31.1-15 dpkg-dev_1.19.5 g++-8_8.3.0-3 gcc-8_8.3.0-3 libc6-dev_2.28-8 libstdc++-8-dev_8.3.0-3 libstdc++-8-dev-armel-cross_8.3.0-2cross1 libstdc++6_8.3.0-3 libstdc++6-armel-cross_8.3.0-2cross1 linux-libc-dev_4.19.28-2 Package versions: adduser_3.118 apt_1.8.0 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.1 base-passwd_3.5.46 bash_5.0-2 binutils_2.31.1-15 binutils-arm-linux-gnueabi_2.31.1-15 binutils-common_2.31.1-15 binutils-x86-64-linux-gnu_2.31.1-15 bsdmainutils_11.1.2+b1 bsdutils_1:2.33.1-0.1 build-essential_12.6 bzip2_1.0.6-9 coreutils_8.30-3 cpp_4:8.3.0-1 cpp-8_8.3.0-3 cpp-8-arm-linux-gnueabi_8.3.0-2cross1 cpp-arm-linux-gnueabi_4:8.3.0-1 cross-config_2.6.15-2 crossbuild-essential-armel_12.6 dash_0.5.10.2-5 debconf_1.5.71 debhelper_12.1.1 debian-archive-keyring_2018.1 debianutils_4.8.6.1 dh-autoreconf_19 dh-strip-nondeterminism_1.1.2-1 diffutils_1:3.7-2 dpkg_1.19.5 dpkg-cross_2.6.15-2 dpkg-dev_1.19.5 dwz_0.12-3 e2fsprogs_1.45.0-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-4 findutils_4.6.0+git+20190209-2 g++_4:8.3.0-1 g++-8_8.3.0-3 g++-8-arm-linux-gnueabi_8.3.0-2cross1 g++-arm-linux-gnueabi_4:8.3.0-1 gcc_4:8.3.0-1 gcc-8_8.3.0-3 gcc-8-arm-linux-gnueabi_8.3.0-2cross1 gcc-8-arm-linux-gnueabi-base_8.3.0-2cross1 gcc-8-base_8.3.0-3 gcc-8-cross-base_8.3.0-2cross1 gcc-arm-linux-gnueabi_4:8.3.0-1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpgv_2.2.13-1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 init-system-helpers_1.56+nmu1 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapt-pkg5.0_1.8.0 libarchive-zip-perl_1.64-1 libasan5_8.3.0-3 libasan5-armel-cross_8.3.0-2cross1 libatomic1_8.3.0-3 libatomic1-armel-cross_8.3.0-2cross1 libattr1_1:2.4.48-4 libaudit-common_1:2.8.4-2 libaudit1_1:2.8.4-2 libbinutils_2.31.1-15 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9 libc-bin_2.28-8 libc-dev-bin_2.28-8 libc6_2.28-8 libc6-armel-cross_2.28-7cross1 libc6-dev_2.28-8 libc6-dev-armel-cross_2.28-7cross1 libcap-ng0_0.7.9-2 libcc1-0_8.3.0-3 libcom-err2_1.45.0-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000001-1 libcroco3_0.6.12-3 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.248 libdebian-dpkgcross-perl_2.6.15-2 libdpkg-perl_1.19.5 libelf1_0.176-1 libext2fs2_1.45.0-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.1.2-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.3.0-3 libgcc-8-dev-armel-cross_8.3.0-2cross1 libgcc1_1:8.3.0-3 libgcc1-armel-cross_1:8.3.0-2cross1 libgcrypt20_1.8.4-5 libgdbm-compat4_1.18.1-4 libgdbm6_1.18.1-4 libglib2.0-0_2.58.3-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.6-3 libgomp1_8.3.0-3 libgomp1-armel-cross_8.3.0-2cross1 libgpg-error0_1.35-1 libhogweed4_3.4.1-1 libicu63_63.1-6 libidn2-0_2.0.5-1 libio-string-perl_1.08-3 libisl19_0.20-2 libitm1_8.3.0-3 liblocale-gettext-perl_1.07-3+b4 liblsan0_8.3.0-3 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4 libmagic1_1:5.35-4 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libmpx2_8.3.0-3 libncurses6_6.1+20181013-2 libncursesw6_6.1+20181013-2 libnettle6_3.4.1-1 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcap0.8_1.8.1-6 libpcap0.8-dev_1.8.1-6 libpcre3_2:8.39-12 libperl5.28_5.28.1-5 libpipeline1_1.5.1-2 libquadmath0_8.3.0-3 libseccomp2_2.3.3-4 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libss2_1.45.0-1 libssl1.1_1.1.1b-1 libstdc++-8-dev_8.3.0-3 libstdc++-8-dev-armel-cross_8.3.0-2cross1 libstdc++6_8.3.0-3 libstdc++6-armel-cross_8.3.0-2cross1 libsystemd0_241-2 libtasn1-6_4.13-3 libtinfo6_6.1+20181013-2 libtool_2.4.6-10 libtsan0_8.3.0-3 libubsan1_8.3.0-3 libubsan1-armel-cross_8.3.0-2cross1 libuchardet0_0.0.6-3 libudev1_241-2 libunistring2_0.9.10-1 libuuid1_2.33.1-0.1 libxml-libxml-perl_2.0134+dfsg-1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.00+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.4+dfsg1-7+b3 libyaml-perl_1.27-1 libzstd1_1.3.8+dfsg-3 linux-libc-dev_4.19.28-2 linux-libc-dev-armel-cross_4.19.20-1cross1 login_1:4.5-1.1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-2 mawk_1.3.3-17+b3 mount_2.33.1-0.1 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 openssl_1.1.1b-1 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-5 perl-base_5.28.1-5 perl-modules-5.28_5.28.1-5 po-debconf_1.0.21 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-essential-dummy_0.invalid.0 sbuild-build-depends-wolfssl-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sysvinit-utils_2.93-8 tar_1.30+dfsg-5 tzdata_2018i-2 ucf_3.0038+nmu1 util-linux_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat Aug 4 05:45:27 2018 UTC gpgv: using RSA key C2FE4BD271C139B86C533E461E953E27D4311E58 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./wolfssl_3.15.3+dfsg-2.dsc dpkg-source: info: extracting wolfssl in /<>/wolfssl-3.15.3+dfsg dpkg-source: info: unpacking wolfssl_3.15.3+dfsg.orig.tar.gz dpkg-source: info: unpacking wolfssl_3.15.3+dfsg-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying improve-clean-target.patch dpkg-source: info: applying dfsg.patch dpkg-source: info: applying fix-hurd-i386-flags.patch dpkg-source: info: applying turn-off-fastmath-for-amd64.patch dpkg-source: info: applying disable-crl-monitor.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armel DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-94598062-71b4-44f3-87d8-d7eb19cdab09 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package wolfssl dpkg-buildpackage: info: source version 3.15.3+dfsg-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Felix Lechner dpkg-architecture: warning: specified GNU system type arm-linux-gnueabi does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armel fakeroot debian/rules clean dh clean dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. libtoolize: copying file 'build-aux/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:21: installing 'build-aux/compile' configure.ac:23: installing 'build-aux/config.guess' configure.ac:23: installing 'build-aux/config.sub' configure.ac:26: installing 'build-aux/install-sh' configure.ac:26: installing 'build-aux/missing' Makefile.am: installing 'build-aux/depcomp' parallel-tests: installing 'build-aux/test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>/wolfssl-3.15.3+dfsg' dh_auto_configure -- \ --enable-distro \ --enable-tls13 \ --disable-examples \ --disable-silent-rules ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --libexecdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi --enable-distro --enable-tls13 --disable-examples --disable-silent-rules configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.armel checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking whether UID '1003' is supported by ustar format... yes checking whether GID '1003' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking dependency style of arm-linux-gnueabi-gcc... none checking whether make supports nested variables... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabi-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking whether the -Werror option is usable... yes checking for simple visibility declarations... yes checking size of long long... (cached) 8 checking size of long... (cached) 4 checking for __uint128_t... no checking for gethostbyname... yes checking for getaddrinfo... yes checking for gettimeofday... yes checking for gmtime_r... yes checking for inet_ntoa... yes checking for memset... yes checking for socket... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking for socket in -lnetwork... no checking whether byte ordering is bigendian... (cached) no checking for size_t... yes checking for uint8_t... yes checking dependency style of arm-linux-gnueabi-gcc... none checking for cos in -lm... yes checking for thread local storage (TLS) class... __thread checking for debug... no checking whether arm-linux-gnueabi-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for openssl... yes checking for fast RSA... no checking for library containing gethostbyname... none required checking for library containing socket... none required checking for vcs system... none checking for vcs checkout... no checking whether the linker accepts -Werror... yes checking whether the linker accepts -z relro -z now... yes checking whether the linker accepts -pie... yes checking whether C compiler accepts -Werror... yes checking whether C compiler accepts -Wno-pragmas... yes checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wno-strict-aliasing... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wunknown-pragmas... yes checking whether C compiler accepts -Wthis-test-should-fail... no checking whether C compiler accepts --param=ssp-buffer-size=1... yes checking whether C compiler accepts -Waddress... yes checking whether C compiler accepts -Warray-bounds... yes checking whether C compiler accepts -Wbad-function-cast... yes checking whether C compiler accepts -Wchar-subscripts... yes checking whether C compiler accepts -Wcomment... yes checking whether C compiler accepts -Wfloat-equal... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -Wformat=2... yes checking whether C compiler accepts -Wmaybe-uninitialized... yes checking whether C compiler accepts -Wmissing-field-initializers... yes checking whether C compiler accepts -Wmissing-noreturn... yes checking whether C compiler accepts -Wmissing-prototypes... yes checking whether C compiler accepts -Wnested-externs... yes checking whether C compiler accepts -Wnormalized=id... yes checking whether C compiler accepts -Woverride-init... yes checking whether C compiler accepts -Wpointer-arith... yes checking whether C compiler accepts -Wpointer-sign... yes checking whether C compiler accepts -Wredundant-decls... yes checking whether C compiler accepts -Wshadow... yes checking whether C compiler accepts -Wshorten-64-to-32... no checking whether C compiler accepts -Wsign-compare... yes checking whether C compiler accepts -Wstrict-overflow=1... yes checking whether C compiler accepts -Wstrict-prototypes... no checking whether C compiler accepts -Wswitch-enum... yes checking whether C compiler accepts -Wundef... yes checking whether C compiler accepts -Wunused... yes checking whether C compiler accepts -Wunused-result... yes checking whether C compiler accepts -Wunused-variable... yes checking whether C compiler accepts -Wwrite-strings... yes checking whether C compiler accepts -fwrapv... yes creating wolfssl-config - generic 3.15.3 for -lwolfssl checking the number of available CPUs... 32 configure: adding automake macro support configure: creating aminclude.am configure: added jobserver support to make for 33 jobs checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating stamp-h config.status: creating Makefile config.status: creating wolfssl/version.h config.status: creating wolfssl/options.h config.status: creating cyassl/options.h config.status: creating support/wolfssl.pc config.status: creating rpm/spec config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode --- Running make clean... --- Generating user options header... option w/o begin -D is -g, not saving to wolfssl/options.h option w/o begin -D is -O2, not saving to wolfssl/options.h option w/o begin -D is -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=., not saving to wolfssl/options.h option w/o begin -D is -fstack-protector-strong, not saving to wolfssl/options.h option w/o begin -D is -Wformat, not saving to wolfssl/options.h option w/o begin -D is -Werror=format-security, not saving to wolfssl/options.h option w/o begin -D is -Wdate-time, not saving to wolfssl/options.h option w/o begin -D is -fvisibility=hidden, not saving to wolfssl/options.h not outputting (N)DEBUG to wolfssl/options.h option w/o begin -D is -pthread, not saving to wolfssl/options.h --- Configuration summary for wolfssl version 3.15.3 * Installation prefix: /usr * System type: unknown-linux-gnueabi * Host CPU: arm * C Compiler: arm-linux-gnueabi-gcc * C Flags: -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv * C++ Compiler: * C++ Flags: -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security * CPP Flags: -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden * CCAS Flags: -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security * LIB Flags: -pie -z relro -z now * Debug enabled: no * Coverage enabled: * Warnings as failure: no * make -j: 33 * VCS checkout: no Features * Single threaded: no * Filesystem: yes * OpenSSH Build: yes * OpenSSL Extra API: yes * OpenSSL Coexist: no * Old Names: yes * Max Strength Build: no * Distro Build: yes * fastmath: no * Assembly Allowed: yes * sniffer: no * snifftest: no * ARC4: yes * AES: yes * AES-NI: no * AES-GCM: yes * AES-CCM: yes * AES-CTR: yes * DES3: yes * IDEA: yes * Camellia: yes * NULL Cipher: yes * MD5: yes * RIPEMD: yes * SHA: yes * SHA-224: yes * SHA-512: yes * SHA3: yes * BLAKE2: no * CMAC: yes * keygen: yes * certgen: yes * certreq: yes * certext: yes * HC-128: yes * RABBIT: yes * CHACHA: yes * Hash DRBG: yes * PWDBASED: yes * scrypt: yes * wolfCrypt Only: no * HKDF: yes * X9.63 KDF: yes * MD4: yes * PSK: yes * Poly1305: yes * LEANPSK: no * LEANTLS: no * RSA: yes * RSA-PSS: yes * DSA: yes * DH: yes * ECC: yes * CURVE25519: yes * ED25519: yes * FPECC: yes * ECC_ENCRYPT: yes * ASN: yes * Anonymous cipher: no * CODING: yes * MEMORY: yes * I/O POOL: no * LIGHTY: yes * HAPROXY: yes * STUNNEL: yes * NGINX: yes * SIGNAL: no * ERROR_STRINGS: yes * DTLS: yes * SCTP: no * Indefinite Length: yes * Multicast: no * Old TLS Versions: yes * SSL version 3.0: no * TLS v1.0: no * TLS v1.3: yes * TLS v1.3 Draft 18: no * TLS v1.3 Draft 22: no * TLS v1.3 Draft 23: no * TLS v1.3 Draft 26: no * Post-handshake Auth: no * Early Data: no * Send State in HRR Cookie: no * OCSP: yes * OCSP Stapling: yes * OCSP Stapling v2: yes * CRL: yes * CRL-MONITOR: no * Persistent session cache: yes * Persistent cert cache: yes * Atomic User Record Layer: yes * Public Key Callbacks: yes * NTRU: no * QSH: no * Whitewood netRandom: no * Server Name Indication: yes * ALPN: yes * Maximum Fragment Length: yes * Truncated HMAC: yes * Supported Elliptic Curves: yes * Session Ticket: yes * Extended Master Secret: yes * Renegotiation Indication: no * Secure Renegotiation: no * All TLS Extensions: yes * PKCS#7 yes * wolfSSH yes * wolfSCEP yes * Secure Remote Password yes * Small Stack: no * valgrind unit tests: no * LIBZ: no * Examples: no * User Crypto: no * Fast RSA: no * Single Precision: no * Async Crypto: no * Cavium: no * ARM ASM: no * AES Key Wrap: yes * Write duplicate: no * Intel Quick Assist: no * Xilinx Hardware Acc.: no * Inline Code: yes --- make[1]: Leaving directory '/<>/wolfssl-3.15.3+dfsg' dh_auto_build -a make -j1 make[1]: Entering directory '/<>/wolfssl-3.15.3+dfsg' make -j33 all-am make[2]: Entering directory '/<>/wolfssl-3.15.3+dfsg' arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/benchmark/benchmark.o wolfcrypt/benchmark/benchmark.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-hmac.lo `test -f 'wolfcrypt/src/hmac.c' || echo './'`wolfcrypt/src/hmac.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-hash.lo `test -f 'wolfcrypt/src/hash.c' || echo './'`wolfcrypt/src/hash.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-cpuid.lo `test -f 'wolfcrypt/src/cpuid.c' || echo './'`wolfcrypt/src/cpuid.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-random.lo `test -f 'wolfcrypt/src/random.c' || echo './'`wolfcrypt/src/random.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha256.lo `test -f 'wolfcrypt/src/sha256.c' || echo './'`wolfcrypt/src/sha256.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-rsa.lo `test -f 'wolfcrypt/src/rsa.c' || echo './'`wolfcrypt/src/rsa.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-aes.lo `test -f 'wolfcrypt/src/aes.c' || echo './'`wolfcrypt/src/aes.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-cmac.lo `test -f 'wolfcrypt/src/cmac.c' || echo './'`wolfcrypt/src/cmac.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-des3.lo `test -f 'wolfcrypt/src/des3.c' || echo './'`wolfcrypt/src/des3.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha.lo `test -f 'wolfcrypt/src/sha.c' || echo './'`wolfcrypt/src/sha.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha512.lo `test -f 'wolfcrypt/src/sha512.c' || echo './'`wolfcrypt/src/sha512.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-sha3.lo `test -f 'wolfcrypt/src/sha3.c' || echo './'`wolfcrypt/src/sha3.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-logging.lo `test -f 'wolfcrypt/src/logging.c' || echo './'`wolfcrypt/src/logging.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo `test -f 'wolfcrypt/src/wc_encrypt.c' || echo './'`wolfcrypt/src/wc_encrypt.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wc_port.lo `test -f 'wolfcrypt/src/wc_port.c' || echo './'`wolfcrypt/src/wc_port.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-error.lo `test -f 'wolfcrypt/src/error.c' || echo './'`wolfcrypt/src/error.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-signature.lo `test -f 'wolfcrypt/src/signature.c' || echo './'`wolfcrypt/src/signature.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-wolfmath.lo `test -f 'wolfcrypt/src/wolfmath.c' || echo './'`wolfcrypt/src/wolfmath.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-memory.lo `test -f 'wolfcrypt/src/memory.c' || echo './'`wolfcrypt/src/memory.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-dh.lo `test -f 'wolfcrypt/src/dh.c' || echo './'`wolfcrypt/src/dh.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-asn.lo `test -f 'wolfcrypt/src/asn.c' || echo './'`wolfcrypt/src/asn.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-coding.lo `test -f 'wolfcrypt/src/coding.c' || echo './'`wolfcrypt/src/coding.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-poly1305.lo `test -f 'wolfcrypt/src/poly1305.c' || echo './'`wolfcrypt/src/poly1305.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-arc4.lo `test -f 'wolfcrypt/src/arc4.c' || echo './'`wolfcrypt/src/arc4.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-md4.lo `test -f 'wolfcrypt/src/md4.c' || echo './'`wolfcrypt/src/md4.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-md5.lo `test -f 'wolfcrypt/src/md5.c' || echo './'`wolfcrypt/src/md5.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-pwdbased.lo `test -f 'wolfcrypt/src/pwdbased.c' || echo './'`wolfcrypt/src/pwdbased.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-pkcs12.lo `test -f 'wolfcrypt/src/pkcs12.c' || echo './'`wolfcrypt/src/pkcs12.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-dsa.lo `test -f 'wolfcrypt/src/dsa.c' || echo './'`wolfcrypt/src/dsa.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-camellia.lo `test -f 'wolfcrypt/src/camellia.c' || echo './'`wolfcrypt/src/camellia.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ripemd.lo `test -f 'wolfcrypt/src/ripemd.c' || echo './'`wolfcrypt/src/ripemd.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-hc128.lo `test -f 'wolfcrypt/src/hc128.c' || echo './'`wolfcrypt/src/hc128.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/random.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-random.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha256.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha256.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/logging.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-logging.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/aes.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-aes.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha512.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha512.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/rsa.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-rsa.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_port.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_port.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/coding.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-coding.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/poly1305.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-poly1305.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dh.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-dh.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs12.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs12.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md5.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-md5.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha3.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha3.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hmac.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-hmac.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/des3.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-des3.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wolfmath.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wolfmath.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-sha.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pwdbased.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-pwdbased.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/memory.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-memory.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md4.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-md4.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/signature.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-signature.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_encrypt.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-wc_encrypt.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hash.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-hash.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/asn.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-asn.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/error.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-error.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cmac.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-cmac.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/arc4.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-arc4.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dsa.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-dsa.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cpuid.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-cpuid.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/camellia.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-camellia.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ripemd.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ripemd.o In file included from ./wolfssl/wolfcrypt/error-crypt.h:29, from wolfcrypt/src/rsa.c:28: wolfcrypt/src/rsa.c: In function 'RsaPrivateDecryptEx': ./wolfssl/wolfcrypt/types.h:186:34: warning: attribute 'fallthrough' not preceding a case label or default label #define FALL_THROUGH __attribute__ ((fallthrough)); ^~~~~~~~~~~~~ wolfcrypt/src/rsa.c:1930:9: note: in expansion of macro 'FALL_THROUGH' FALL_THROUGH; ^~~~~~~~~~~~ libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hc128.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-hc128.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/memory.c -o wolfcrypt/src/src_libwolfssl_la-memory.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wolfmath.c -o wolfcrypt/src/src_libwolfssl_la-wolfmath.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cpuid.c -o wolfcrypt/src/src_libwolfssl_la-cpuid.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/arc4.c -o wolfcrypt/src/src_libwolfssl_la-arc4.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/error.c -o wolfcrypt/src/src_libwolfssl_la-error.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/logging.c -o wolfcrypt/src/src_libwolfssl_la-logging.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-rabbit.lo `test -f 'wolfcrypt/src/rabbit.c' || echo './'`wolfcrypt/src/rabbit.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_port.c -o wolfcrypt/src/src_libwolfssl_la-wc_port.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-chacha.lo `test -f 'wolfcrypt/src/chacha.c' || echo './'`wolfcrypt/src/chacha.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/poly1305.c -o wolfcrypt/src/src_libwolfssl_la-poly1305.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hash.c -o wolfcrypt/src/src_libwolfssl_la-hash.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md5.c -o wolfcrypt/src/src_libwolfssl_la-md5.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/coding.c -o wolfcrypt/src/src_libwolfssl_la-coding.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/signature.c -o wolfcrypt/src/src_libwolfssl_la-signature.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/cmac.c -o wolfcrypt/src/src_libwolfssl_la-cmac.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/wc_encrypt.c -o wolfcrypt/src/src_libwolfssl_la-wc_encrypt.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo `test -f 'wolfcrypt/src/chacha20_poly1305.c' || echo './'`wolfcrypt/src/chacha20_poly1305.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dh.c -o wolfcrypt/src/src_libwolfssl_la-dh.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-integer.lo `test -f 'wolfcrypt/src/integer.c' || echo './'`wolfcrypt/src/integer.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hmac.c -o wolfcrypt/src/src_libwolfssl_la-hmac.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ecc.lo `test -f 'wolfcrypt/src/ecc.c' || echo './'`wolfcrypt/src/ecc.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/md4.c -o wolfcrypt/src/src_libwolfssl_la-md4.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/random.c -o wolfcrypt/src/src_libwolfssl_la-random.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/dsa.c -o wolfcrypt/src/src_libwolfssl_la-dsa.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha256.c -o wolfcrypt/src/src_libwolfssl_la-sha256.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/des3.c -o wolfcrypt/src/src_libwolfssl_la-des3.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-curve25519.lo `test -f 'wolfcrypt/src/curve25519.c' || echo './'`wolfcrypt/src/curve25519.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ed25519.lo `test -f 'wolfcrypt/src/ed25519.c' || echo './'`wolfcrypt/src/ed25519.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-fe_operations.lo `test -f 'wolfcrypt/src/fe_operations.c' || echo './'`wolfcrypt/src/fe_operations.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pwdbased.c -o wolfcrypt/src/src_libwolfssl_la-pwdbased.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-chacha.o /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-ge_operations.lo `test -f 'wolfcrypt/src/ge_operations.c' || echo './'`wolfcrypt/src/ge_operations.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/rabbit.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-rabbit.o /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-pkcs7.lo `test -f 'wolfcrypt/src/pkcs7.c' || echo './'`wolfcrypt/src/pkcs7.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-srp.lo `test -f 'wolfcrypt/src/srp.c' || echo './'`wolfcrypt/src/srp.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/src/src_libwolfssl_la-idea.lo `test -f 'wolfcrypt/src/idea.c' || echo './'`wolfcrypt/src/idea.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-internal.lo `test -f 'src/internal.c' || echo './'`src/internal.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha.c -o wolfcrypt/src/src_libwolfssl_la-sha.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha20_poly1305.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-chacha20_poly1305.o /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-wolfio.lo `test -f 'src/wolfio.c' || echo './'`src/wolfio.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-keys.lo `test -f 'src/keys.c' || echo './'`src/keys.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/integer.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-integer.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ecc.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ecc.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ripemd.c -o wolfcrypt/src/src_libwolfssl_la-ripemd.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-ssl.lo `test -f 'src/ssl.c' || echo './'`src/ssl.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/fe_operations.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-fe_operations.o /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-tls.lo `test -f 'src/tls.c' || echo './'`src/tls.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha.c -o wolfcrypt/src/src_libwolfssl_la-chacha.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-tls13.lo `test -f 'src/tls13.c' || echo './'`src/tls13.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs12.c -o wolfcrypt/src/src_libwolfssl_la-pkcs12.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/curve25519.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-curve25519.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ed25519.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ed25519.o /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-ocsp.lo `test -f 'src/ocsp.c' || echo './'`src/ocsp.c /bin/bash ./libtool --tag=CC --mode=compile arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o src/libwolfssl_la-crl.lo `test -f 'src/crl.c' || echo './'`src/crl.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ge_operations.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-ge_operations.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/rabbit.c -o wolfcrypt/src/src_libwolfssl_la-rabbit.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/idea.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-idea.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs7.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs7.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/srp.c -fPIC -DPIC -o wolfcrypt/src/.libs/src_libwolfssl_la-srp.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/chacha20_poly1305.c -o wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/hc128.c -o wolfcrypt/src/src_libwolfssl_la-hc128.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha512.c -o wolfcrypt/src/src_libwolfssl_la-sha512.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/sha3.c -o wolfcrypt/src/src_libwolfssl_la-sha3.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/rsa.c -o wolfcrypt/src/src_libwolfssl_la-rsa.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/internal.c -fPIC -DPIC -o src/.libs/libwolfssl_la-internal.o arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c -o wolfcrypt/test/test.o wolfcrypt/test/test.c libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/keys.c -fPIC -DPIC -o src/.libs/libwolfssl_la-keys.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/wolfio.c -fPIC -DPIC -o src/.libs/libwolfssl_la-wolfio.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ssl.c -fPIC -DPIC -o src/.libs/libwolfssl_la-ssl.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/curve25519.c -o wolfcrypt/src/src_libwolfssl_la-curve25519.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls.c -fPIC -DPIC -o src/.libs/libwolfssl_la-tls.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ed25519.c -o wolfcrypt/src/src_libwolfssl_la-ed25519.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls13.c -fPIC -DPIC -o src/.libs/libwolfssl_la-tls13.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ocsp.c -fPIC -DPIC -o src/.libs/libwolfssl_la-ocsp.o libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/crl.c -fPIC -DPIC -o src/.libs/libwolfssl_la-crl.o src/wolfio.c: In function 'wolfIO_Select': src/wolfio.c:693:28: warning: passing argument 2 to restrict-qualified parameter aliases with argument 3 [-Wrestrict] ret = select(nfds, &fds, &fds, NULL, &timeout); ^~~~ ~~~~ libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/idea.c -o wolfcrypt/src/src_libwolfssl_la-idea.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/srp.c -o wolfcrypt/src/src_libwolfssl_la-srp.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/crl.c -o src/libwolfssl_la-crl.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/fe_operations.c -o wolfcrypt/src/src_libwolfssl_la-fe_operations.o >/dev/null 2>&1 In file included from ./wolfssl/internal.h:28, from src/ssl.c:35: src/ssl.c: In function 'wolfSSL_X509_print': src/ssl.c:16291:55: warning: argument to 'sizeof' in 'strncat' call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess] XSTRNCAT(tmp, "00", sizeof("00")); ^ ./wolfssl/wolfcrypt/types.h:321:51: note: in definition of macro 'XSTRNCAT' #define XSTRNCAT(s1,s2,n) strncat((s1),(s2),(n)) ^ libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ocsp.c -o src/libwolfssl_la-ocsp.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/camellia.c -o wolfcrypt/src/src_libwolfssl_la-camellia.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/wolfio.c -o src/libwolfssl_la-wolfio.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/aes.c -o wolfcrypt/src/src_libwolfssl_la-aes.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/keys.c -o src/libwolfssl_la-keys.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/pkcs7.c -o wolfcrypt/src/src_libwolfssl_la-pkcs7.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/integer.c -o wolfcrypt/src/src_libwolfssl_la-integer.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ge_operations.c -o wolfcrypt/src/src_libwolfssl_la-ge_operations.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls13.c -o src/libwolfssl_la-tls13.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/ecc.c -o wolfcrypt/src/src_libwolfssl_la-ecc.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/tls.c -o src/libwolfssl_la-tls.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c wolfcrypt/src/asn.c -o wolfcrypt/src/src_libwolfssl_la-asn.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/internal.c -o src/libwolfssl_la-internal.o >/dev/null 2>&1 libtool: compile: arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -DBUILDING_WOLFSSL -fvisibility=hidden -Wdate-time -D_FORTIFY_SOURCE=2 -fvisibility=hidden -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -c src/ssl.c -o src/libwolfssl_la-ssl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -DBUILDING_WOLFSSL -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -no-undefined -version-info 18:0:0 -Wl,-z,relro -Wl,-z,now -o src/libwolfssl.la -rpath /usr/lib/arm-linux-gnueabi wolfcrypt/src/src_libwolfssl_la-hmac.lo wolfcrypt/src/src_libwolfssl_la-hash.lo wolfcrypt/src/src_libwolfssl_la-cpuid.lo wolfcrypt/src/src_libwolfssl_la-random.lo wolfcrypt/src/src_libwolfssl_la-sha256.lo wolfcrypt/src/src_libwolfssl_la-rsa.lo wolfcrypt/src/src_libwolfssl_la-aes.lo wolfcrypt/src/src_libwolfssl_la-cmac.lo wolfcrypt/src/src_libwolfssl_la-des3.lo wolfcrypt/src/src_libwolfssl_la-sha.lo wolfcrypt/src/src_libwolfssl_la-sha512.lo wolfcrypt/src/src_libwolfssl_la-sha3.lo wolfcrypt/src/src_libwolfssl_la-logging.lo wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo wolfcrypt/src/src_libwolfssl_la-wc_port.lo wolfcrypt/src/src_libwolfssl_la-error.lo wolfcrypt/src/src_libwolfssl_la-signature.lo wolfcrypt/src/src_libwolfssl_la-wolfmath.lo wolfcrypt/src/src_libwolfssl_la-memory.lo wolfcrypt/src/src_libwolfssl_la-dh.lo wolfcrypt/src/src_libwolfssl_la-asn.lo wolfcrypt/src/src_libwolfssl_la-coding.lo wolfcrypt/src/src_libwolfssl_la-poly1305.lo wolfcrypt/src/src_libwolfssl_la-arc4.lo wolfcrypt/src/src_libwolfssl_la-md4.lo wolfcrypt/src/src_libwolfssl_la-md5.lo wolfcrypt/src/src_libwolfssl_la-pwdbased.lo wolfcrypt/src/src_libwolfssl_la-pkcs12.lo wolfcrypt/src/src_libwolfssl_la-dsa.lo wolfcrypt/src/src_libwolfssl_la-camellia.lo wolfcrypt/src/src_libwolfssl_la-ripemd.lo wolfcrypt/src/src_libwolfssl_la-hc128.lo wolfcrypt/src/src_libwolfssl_la-rabbit.lo wolfcrypt/src/src_libwolfssl_la-chacha.lo wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo wolfcrypt/src/src_libwolfssl_la-integer.lo wolfcrypt/src/src_libwolfssl_la-ecc.lo wolfcrypt/src/src_libwolfssl_la-curve25519.lo wolfcrypt/src/src_libwolfssl_la-ed25519.lo wolfcrypt/src/src_libwolfssl_la-fe_operations.lo wolfcrypt/src/src_libwolfssl_la-ge_operations.lo wolfcrypt/src/src_libwolfssl_la-pkcs7.lo wolfcrypt/src/src_libwolfssl_la-srp.lo wolfcrypt/src/src_libwolfssl_la-idea.lo src/libwolfssl_la-internal.lo src/libwolfssl_la-wolfio.lo src/libwolfssl_la-keys.lo src/libwolfssl_la-ssl.lo src/libwolfssl_la-tls.lo src/libwolfssl_la-tls13.lo src/libwolfssl_la-ocsp.lo src/libwolfssl_la-crl.lo -lm libtool: link: arm-linux-gnueabi-gcc -shared -fPIC -DPIC wolfcrypt/src/.libs/src_libwolfssl_la-hmac.o wolfcrypt/src/.libs/src_libwolfssl_la-hash.o wolfcrypt/src/.libs/src_libwolfssl_la-cpuid.o wolfcrypt/src/.libs/src_libwolfssl_la-random.o wolfcrypt/src/.libs/src_libwolfssl_la-sha256.o wolfcrypt/src/.libs/src_libwolfssl_la-rsa.o wolfcrypt/src/.libs/src_libwolfssl_la-aes.o wolfcrypt/src/.libs/src_libwolfssl_la-cmac.o wolfcrypt/src/.libs/src_libwolfssl_la-des3.o wolfcrypt/src/.libs/src_libwolfssl_la-sha.o wolfcrypt/src/.libs/src_libwolfssl_la-sha512.o wolfcrypt/src/.libs/src_libwolfssl_la-sha3.o wolfcrypt/src/.libs/src_libwolfssl_la-logging.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_encrypt.o wolfcrypt/src/.libs/src_libwolfssl_la-wc_port.o wolfcrypt/src/.libs/src_libwolfssl_la-error.o wolfcrypt/src/.libs/src_libwolfssl_la-signature.o wolfcrypt/src/.libs/src_libwolfssl_la-wolfmath.o wolfcrypt/src/.libs/src_libwolfssl_la-memory.o wolfcrypt/src/.libs/src_libwolfssl_la-dh.o wolfcrypt/src/.libs/src_libwolfssl_la-asn.o wolfcrypt/src/.libs/src_libwolfssl_la-coding.o wolfcrypt/src/.libs/src_libwolfssl_la-poly1305.o wolfcrypt/src/.libs/src_libwolfssl_la-arc4.o wolfcrypt/src/.libs/src_libwolfssl_la-md4.o wolfcrypt/src/.libs/src_libwolfssl_la-md5.o wolfcrypt/src/.libs/src_libwolfssl_la-pwdbased.o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs12.o wolfcrypt/src/.libs/src_libwolfssl_la-dsa.o wolfcrypt/src/.libs/src_libwolfssl_la-camellia.o wolfcrypt/src/.libs/src_libwolfssl_la-ripemd.o wolfcrypt/src/.libs/src_libwolfssl_la-hc128.o wolfcrypt/src/.libs/src_libwolfssl_la-rabbit.o wolfcrypt/src/.libs/src_libwolfssl_la-chacha.o wolfcrypt/src/.libs/src_libwolfssl_la-chacha20_poly1305.o wolfcrypt/src/.libs/src_libwolfssl_la-integer.o wolfcrypt/src/.libs/src_libwolfssl_la-ecc.o wolfcrypt/src/.libs/src_libwolfssl_la-curve25519.o wolfcrypt/src/.libs/src_libwolfssl_la-ed25519.o wolfcrypt/src/.libs/src_libwolfssl_la-fe_operations.o wolfcrypt/src/.libs/src_libwolfssl_la-ge_operations.o wolfcrypt/src/.libs/src_libwolfssl_la-pkcs7.o wolfcrypt/src/.libs/src_libwolfssl_la-srp.o wolfcrypt/src/.libs/src_libwolfssl_la-idea.o src/.libs/libwolfssl_la-internal.o src/.libs/libwolfssl_la-wolfio.o src/.libs/libwolfssl_la-keys.o src/.libs/libwolfssl_la-ssl.o src/.libs/libwolfssl_la-tls.o src/.libs/libwolfssl_la-tls13.o src/.libs/libwolfssl_la-ocsp.o src/.libs/libwolfssl_la-crl.o -lm -pthread -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libwolfssl.so.18 -o src/.libs/libwolfssl.so.18.0.0 libtool: link: (cd "src/.libs" && rm -f "libwolfssl.so.18" && ln -s "libwolfssl.so.18.0.0" "libwolfssl.so.18") libtool: link: (cd "src/.libs" && rm -f "libwolfssl.so" && ln -s "libwolfssl.so.18.0.0" "libwolfssl.so") libtool: link: arm-linux-gnueabi-ar Ucru src/.libs/libwolfssl.a wolfcrypt/src/src_libwolfssl_la-hmac.o wolfcrypt/src/src_libwolfssl_la-hash.o wolfcrypt/src/src_libwolfssl_la-cpuid.o wolfcrypt/src/src_libwolfssl_la-random.o wolfcrypt/src/src_libwolfssl_la-sha256.o wolfcrypt/src/src_libwolfssl_la-rsa.o wolfcrypt/src/src_libwolfssl_la-aes.o wolfcrypt/src/src_libwolfssl_la-cmac.o wolfcrypt/src/src_libwolfssl_la-des3.o wolfcrypt/src/src_libwolfssl_la-sha.o wolfcrypt/src/src_libwolfssl_la-sha512.o wolfcrypt/src/src_libwolfssl_la-sha3.o wolfcrypt/src/src_libwolfssl_la-logging.o wolfcrypt/src/src_libwolfssl_la-wc_encrypt.o wolfcrypt/src/src_libwolfssl_la-wc_port.o wolfcrypt/src/src_libwolfssl_la-error.o wolfcrypt/src/src_libwolfssl_la-signature.o wolfcrypt/src/src_libwolfssl_la-wolfmath.o wolfcrypt/src/src_libwolfssl_la-memory.o wolfcrypt/src/src_libwolfssl_la-dh.o wolfcrypt/src/src_libwolfssl_la-asn.o wolfcrypt/src/src_libwolfssl_la-coding.o wolfcrypt/src/src_libwolfssl_la-poly1305.o wolfcrypt/src/src_libwolfssl_la-arc4.o wolfcrypt/src/src_libwolfssl_la-md4.o wolfcrypt/src/src_libwolfssl_la-md5.o wolfcrypt/src/src_libwolfssl_la-pwdbased.o wolfcrypt/src/src_libwolfssl_la-pkcs12.o wolfcrypt/src/src_libwolfssl_la-dsa.o wolfcrypt/src/src_libwolfssl_la-camellia.o wolfcrypt/src/src_libwolfssl_la-ripemd.o wolfcrypt/src/src_libwolfssl_la-hc128.o wolfcrypt/src/src_libwolfssl_la-rabbit.o wolfcrypt/src/src_libwolfssl_la-chacha.o wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.o wolfcrypt/src/src_libwolfssl_la-integer.o wolfcrypt/src/src_libwolfssl_la-ecc.o wolfcrypt/src/src_libwolfssl_la-curve25519.o wolfcrypt/src/src_libwolfssl_la-ed25519.o wolfcrypt/src/src_libwolfssl_la-fe_operations.o wolfcrypt/src/src_libwolfssl_la-ge_operations.o wolfcrypt/src/src_libwolfssl_la-pkcs7.o wolfcrypt/src/src_libwolfssl_la-srp.o wolfcrypt/src/src_libwolfssl_la-idea.o src/libwolfssl_la-internal.o src/libwolfssl_la-wolfio.o src/libwolfssl_la-keys.o src/libwolfssl_la-ssl.o src/libwolfssl_la-tls.o src/libwolfssl_la-tls13.o src/libwolfssl_la-ocsp.o src/libwolfssl_la-crl.o libtool: link: arm-linux-gnueabi-ranlib src/.libs/libwolfssl.a libtool: link: ( cd "src/.libs" && rm -f "libwolfssl.la" && ln -s "../libwolfssl.la" "libwolfssl.la" ) /bin/bash ./libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,-z,now -o wolfcrypt/benchmark/benchmark wolfcrypt/benchmark/benchmark.o src/libwolfssl.la /bin/bash ./libtool --tag=CC --mode=link arm-linux-gnueabi-gcc -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z,relro -Wl,-z,now -o wolfcrypt/test/testwolfcrypt wolfcrypt/test/test.o src/libwolfssl.la libtool: link: arm-linux-gnueabi-gcc -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,-z -Wl,now -o wolfcrypt/benchmark/.libs/benchmark wolfcrypt/benchmark/benchmark.o src/.libs/libwolfssl.so -pthread libtool: link: arm-linux-gnueabi-gcc -DWOLFSSL_PUBLIC_MP -DHAVE_FFDHE_2048 -DWOLFSSL_SEP -DKEEP_PEER_CERT -DWOLFSSL_VERIFY_CB_ALL_CERTS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB -DOPENSSL_ALL -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DWOLFSSL_DTLS -D_POSIX_THREADS -DHAVE_THREAD_LS -DNDEBUG -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DHAVE_FFDHE_4096 -DHAVE_FFDHE_6144 -DHAVE_FFDHE_8192 -pthread -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT -DWC_RSA_BLINDING -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN -DPERSIST_SESSION_CACHE -DPERSIST_CERT_CACHE -DATOMIC_USER -DHAVE_PK_CALLBACKS -DHAVE_AESGCM -DHAVE_AESCCM -DWOLFSSL_AES_CFB -DHAVE_CAMELLIA -DHAVE_NULL_CIPHER -DWOLFSSL_RIPEMD -DWOLFSSL_SHA512 -DWOLFSSL_SHA384 -DSESSION_CERTS -DWOLFSSL_KEY_GEN -DWOLFSSL_CERT_GEN -DWOLFSSL_CERT_REQ -DWOLFSSL_CERT_EXT -DHAVE_HKDF -DHAVE_X963_KDF -DHAVE_ECC -DTFM_ECC256 -DECC_SHAMIR -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ -DHAVE_COMP_KEY -DHAVE_CURVE25519 -DHAVE_ED25519 -DFP_ECC -DHAVE_ECC_ENCRYPT -DWC_RSA_PSS -DHAVE_IDEA -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT -DHAVE_WEBSERVER -DHAVE_HC128 -DHAVE_RABBIT -DWOLFSSL_DES_ECB -DWOLFSSL_SHA224 -DWOLFSSL_SHA3 -DHAVE_POLY1305 -DHAVE_ONE_TIME_AUTH -DHAVE_CHACHA -DHAVE_HASHDRBG -DHAVE_OCSP -DHAVE_OPENSSL_CMD -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2 -DHAVE_CRL -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET -DHAVE_EXTENDED_MASTER -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_SUPPORTED_CURVES -DWOLFCRYPT_HAVE_SRP -DASN_BER_TO_DER -DWOLFSSL_HAVE_CERT_SERVICE -DWOLFSSL_JNI -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1 -DWOLFSSL_NGINX -DWOLFSSL_HAPROXY -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_EXT_CACHE -DHAVE_EX_DATA -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA -DWOLFSSL_ENCRYPTED_KEYS -DHAVE_SCRYPT -DWC_NO_ASYNC_THREADING -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT -DWOLFSSL_HAVE_WOLFSCEP -DHAVE_PKCS7 -g -O2 -fdebug-prefix-map=/<>/wolfssl-3.15.3+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wno-pragmas -Wall -Wno-strict-aliasing -Wextra -Wunknown-pragmas --param=ssp-buffer-size=1 -Waddress -Warray-bounds -Wbad-function-cast -Wchar-subscripts -Wcomment -Wfloat-equal -Wformat-security -Wformat=2 -Wmaybe-uninitialized -Wmissing-field-initializers -Wmissing-noreturn -Wmissing-prototypes -Wnested-externs -Wnormalized=id -Woverride-init -Wpointer-arith -Wpointer-sign -Wredundant-decls -Wshadow -Wsign-compare -Wstrict-overflow=1 -Wswitch-enum -Wundef -Wunused -Wunused-result -Wunused-variable -Wwrite-strings -fwrapv -Wl,-z -Wl,relro -Wl,-z -Wl,now -o wolfcrypt/test/.libs/testwolfcrypt wolfcrypt/test/test.o src/.libs/libwolfssl.so -pthread make[2]: Leaving directory '/<>/wolfssl-3.15.3+dfsg' make[1]: Leaving directory '/<>/wolfssl-3.15.3+dfsg' dh_auto_test -a create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/wolfssl-3.15.3\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>/wolfssl-3.15.3+dfsg' make -j33 install-am make[2]: Entering directory '/<>/wolfssl-3.15.3+dfsg' make[3]: Entering directory '/<>/wolfssl-3.15.3+dfsg' make[3]: warning: -j33 forced in submake: resetting jobserver mode. /bin/bash /<>/wolfssl-3.15.3+dfsg/build-aux/install-sh -d /<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/bin /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi' /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/share/doc/wolfssl' /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/share/doc/wolfssl/example' /bin/bash ./libtool --mode=install /usr/bin/install -c src/libwolfssl.la '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi' /usr/bin/install -c -m 644 examples/benchmark/tls_bench.c examples/client/client.c examples/echoclient/echoclient.c examples/echoserver/echoserver.c examples/server/server.c examples/sctp/sctp-server.c examples/sctp/sctp-server-dtls.c examples/sctp/sctp-client.c examples/sctp/sctp-client-dtls.c '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/share/doc/wolfssl/example' /usr/bin/install -c -m 644 certs/taoCert.txt doc/README.txt '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/share/doc/wolfssl' /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include' /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' /usr/bin/install -c -m 644 support/wolfssl.pc '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' /usr/bin/install -c wolfssl-config /<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/bin /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/cyassl/ctaocrypt' /usr/bin/install -c -m 644 cyassl/ctaocrypt/aes.h cyassl/ctaocrypt/arc4.h cyassl/ctaocrypt/asn.h cyassl/ctaocrypt/asn_public.h cyassl/ctaocrypt/poly1305.h cyassl/ctaocrypt/camellia.h cyassl/ctaocrypt/coding.h cyassl/ctaocrypt/compress.h cyassl/ctaocrypt/des3.h cyassl/ctaocrypt/dh.h cyassl/ctaocrypt/dsa.h cyassl/ctaocrypt/ecc.h cyassl/ctaocrypt/error-crypt.h cyassl/ctaocrypt/fips_test.h cyassl/ctaocrypt/hc128.h cyassl/ctaocrypt/hmac.h cyassl/ctaocrypt/integer.h cyassl/ctaocrypt/md2.h cyassl/ctaocrypt/md4.h cyassl/ctaocrypt/md5.h cyassl/ctaocrypt/misc.h cyassl/ctaocrypt/pkcs7.h cyassl/ctaocrypt/wc_port.h cyassl/ctaocrypt/pwdbased.h cyassl/ctaocrypt/rabbit.h cyassl/ctaocrypt/chacha.h cyassl/ctaocrypt/random.h cyassl/ctaocrypt/ripemd.h cyassl/ctaocrypt/rsa.h cyassl/ctaocrypt/settings.h cyassl/ctaocrypt/settings_comp.h cyassl/ctaocrypt/sha256.h cyassl/ctaocrypt/sha512.h cyassl/ctaocrypt/sha.h cyassl/ctaocrypt/blake2.h cyassl/ctaocrypt/blake2-int.h cyassl/ctaocrypt/blake2-impl.h cyassl/ctaocrypt/tfm.h cyassl/ctaocrypt/types.h cyassl/ctaocrypt/visibility.h '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/cyassl/ctaocrypt' /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/wolfssl/wolfcrypt' libtool: install: /usr/bin/install -c src/.libs/libwolfssl.so.18.0.0 /<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi/libwolfssl.so.18.0.0 /usr/bin/install -c -m 644 wolfssl/wolfcrypt/aes.h wolfssl/wolfcrypt/arc4.h wolfssl/wolfcrypt/asn.h wolfssl/wolfcrypt/asn_public.h wolfssl/wolfcrypt/poly1305.h wolfssl/wolfcrypt/camellia.h wolfssl/wolfcrypt/cmac.h wolfssl/wolfcrypt/coding.h wolfssl/wolfcrypt/compress.h wolfssl/wolfcrypt/des3.h wolfssl/wolfcrypt/dh.h wolfssl/wolfcrypt/dsa.h wolfssl/wolfcrypt/ecc.h wolfssl/wolfcrypt/curve25519.h wolfssl/wolfcrypt/ed25519.h wolfssl/wolfcrypt/fe_operations.h wolfssl/wolfcrypt/ge_operations.h wolfssl/wolfcrypt/error-crypt.h wolfssl/wolfcrypt/fips_test.h wolfssl/wolfcrypt/hash.h wolfssl/wolfcrypt/hc128.h wolfssl/wolfcrypt/hmac.h wolfssl/wolfcrypt/integer.h wolfssl/wolfcrypt/md2.h wolfssl/wolfcrypt/md4.h wolfssl/wolfcrypt/md5.h wolfssl/wolfcrypt/misc.h wolfssl/wolfcrypt/pkcs7.h wolfssl/wolfcrypt/wc_encrypt.h wolfssl/wolfcrypt/wc_port.h wolfssl/wolfcrypt/pwdbased.h wolfssl/wolfcrypt/rabbit.h wolfssl/wolfcrypt/chacha.h wolfssl/wolfcrypt/chacha20_poly1305.h wolfssl/wolfcrypt/random.h wolfssl/wolfcrypt/ripemd.h wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/settings.h wolfssl/wolfcrypt/sha256.h wolfssl/wolfcrypt/sha512.h '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/wolfssl/wolfcrypt' libtool: install: (cd /<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libwolfssl.so.18.0.0 libwolfssl.so.18 || { rm -f libwolfssl.so.18 && ln -s libwolfssl.so.18.0.0 libwolfssl.so.18; }; }) /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/wolfssl/openssl' /usr/bin/install -c -m 644 wolfssl/openssl/asn1.h wolfssl/openssl/aes.h wolfssl/openssl/bio.h wolfssl/openssl/bn.h wolfssl/openssl/buffer.h wolfssl/openssl/conf.h wolfssl/openssl/crypto.h wolfssl/openssl/des.h wolfssl/openssl/dh.h wolfssl/openssl/dsa.h wolfssl/openssl/ecdsa.h wolfssl/openssl/ecdh.h wolfssl/openssl/ec.h wolfssl/openssl/ec25519.h wolfssl/openssl/ed25519.h wolfssl/openssl/engine.h wolfssl/openssl/err.h wolfssl/openssl/evp.h wolfssl/openssl/hmac.h wolfssl/openssl/lhash.h wolfssl/openssl/md4.h wolfssl/openssl/md5.h wolfssl/openssl/ripemd.h wolfssl/openssl/objects.h wolfssl/openssl/ocsp.h wolfssl/openssl/opensslconf.h wolfssl/openssl/opensslv.h wolfssl/openssl/ossl_typ.h wolfssl/openssl/pem.h wolfssl/openssl/pkcs12.h wolfssl/openssl/rand.h wolfssl/openssl/rsa.h wolfssl/openssl/sha.h wolfssl/openssl/ssl23.h wolfssl/openssl/ssl.h wolfssl/openssl/stack.h wolfssl/openssl/ui.h wolfssl/openssl/x509.h wolfssl/openssl/x509v3.h wolfssl/openssl/rc4.h '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/wolfssl/openssl' libtool: install: (cd /<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libwolfssl.so.18.0.0 libwolfssl.so || { rm -f libwolfssl.so && ln -s libwolfssl.so.18.0.0 libwolfssl.so; }; }) libtool: install: /usr/bin/install -c src/.libs/libwolfssl.lai /<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi/libwolfssl.la libtool: install: /usr/bin/install -c src/.libs/libwolfssl.a /<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi/libwolfssl.a /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/cyassl/openssl' /usr/bin/install -c -m 644 cyassl/openssl/asn1.h cyassl/openssl/bio.h cyassl/openssl/bn.h cyassl/openssl/conf.h cyassl/openssl/crypto.h cyassl/openssl/des.h cyassl/openssl/dh.h cyassl/openssl/dsa.h cyassl/openssl/ecdsa.h cyassl/openssl/ecdh.h cyassl/openssl/ec.h cyassl/openssl/ec25519.h cyassl/openssl/ed25519.h cyassl/openssl/engine.h cyassl/openssl/err.h cyassl/openssl/evp.h cyassl/openssl/hmac.h cyassl/openssl/lhash.h cyassl/openssl/md4.h cyassl/openssl/md5.h cyassl/openssl/ripemd.h cyassl/openssl/ocsp.h cyassl/openssl/opensslconf.h cyassl/openssl/opensslv.h cyassl/openssl/ossl_typ.h cyassl/openssl/pem.h cyassl/openssl/pkcs12.h cyassl/openssl/rand.h cyassl/openssl/rsa.h cyassl/openssl/sha.h cyassl/openssl/ssl23.h cyassl/openssl/ssl.h cyassl/openssl/stack.h cyassl/openssl/ui.h cyassl/openssl/x509.h cyassl/openssl/x509v3.h '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/cyassl/openssl' libtool: install: chmod 644 /<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi/libwolfssl.a /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/wolfssl' /usr/bin/install -c -m 644 wolfssl/error-ssl.h wolfssl/ssl.h wolfssl/sniffer_error.h wolfssl/sniffer.h wolfssl/callbacks.h wolfssl/certs_test.h wolfssl/test.h wolfssl/version.h wolfssl/ocsp.h wolfssl/crl.h wolfssl/wolfio.h '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/wolfssl' libtool: install: arm-linux-gnueabi-ranlib /<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/lib/arm-linux-gnueabi/libwolfssl.a /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/cyassl/ctaocrypt' /usr/bin/install -c -m 644 cyassl/ctaocrypt/logging.h cyassl/ctaocrypt/memory.h cyassl/ctaocrypt/mpi_class.h cyassl/ctaocrypt/mpi_superclass.h '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/cyassl/ctaocrypt' /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/cyassl' /usr/bin/install -c -m 644 cyassl/error-ssl.h cyassl/ssl.h cyassl/sniffer_error.h cyassl/sniffer.h cyassl/callbacks.h cyassl/certs_test.h cyassl/test.h cyassl/version.h cyassl/ocsp.h cyassl/crl.h '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/cyassl' /bin/mkdir -p '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/wolfssl/wolfcrypt' /usr/bin/install -c -m 644 wolfssl/wolfcrypt/sha.h wolfssl/wolfcrypt/signature.h wolfssl/wolfcrypt/blake2.h wolfssl/wolfcrypt/blake2-int.h wolfssl/wolfcrypt/blake2-impl.h wolfssl/wolfcrypt/tfm.h wolfssl/wolfcrypt/srp.h wolfssl/wolfcrypt/idea.h wolfssl/wolfcrypt/types.h wolfssl/wolfcrypt/visibility.h wolfssl/wolfcrypt/logging.h wolfssl/wolfcrypt/memory.h wolfssl/wolfcrypt/mpi_class.h wolfssl/wolfcrypt/mpi_superclass.h wolfssl/wolfcrypt/mem_track.h wolfssl/wolfcrypt/wolfevent.h wolfssl/wolfcrypt/pkcs12.h wolfssl/wolfcrypt/wolfmath.h wolfssl/wolfcrypt/sha3.h wolfssl/wolfcrypt/cpuid.h wolfssl/wolfcrypt/cryptodev.h '/<>/wolfssl-3.15.3+dfsg/debian/tmp/usr/include/wolfssl/wolfcrypt' libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabi' make[3]: Leaving directory '/<>/wolfssl-3.15.3+dfsg' make[2]: Leaving directory '/<>/wolfssl-3.15.3+dfsg' make[1]: Leaving directory '/<>/wolfssl-3.15.3+dfsg' dh_install -a dh_installdocs -a dh_installchangelogs -a debian/rules override_dh_installexamples make[1]: Entering directory '/<>/wolfssl-3.15.3+dfsg' dh_installexamples --exclude .vcproj --exclude .vcxproj --exclude .sln make[1]: Leaving directory '/<>/wolfssl-3.15.3+dfsg' dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libwolfssl18' in '../libwolfssl18_3.15.3+dfsg-2_armel.deb'. dpkg-deb: building package 'libwolfssl18-dbgsym' in '../libwolfssl18-dbgsym_3.15.3+dfsg-2_armel.deb'. dpkg-deb: building package 'libwolfssl-dev' in '../libwolfssl-dev_3.15.3+dfsg-2_armel.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../wolfssl_3.15.3+dfsg-2_armel.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2019-03-19T21:29:31Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/resolver-19tkPJ/apt_archive/sbuild-build-depends-lintian-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-lintian-dummy sbuild-build-depends-wolfssl-dummy dpkg-scanpackages: info: Wrote 4 entries to output Packages file. Ign:1 copy:/<>/resolver-19tkPJ/apt_archive ./ InRelease Get:2 copy:/<>/resolver-19tkPJ/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-19tkPJ/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-19tkPJ/apt_archive ./ Sources [760 B] Get:5 copy:/<>/resolver-19tkPJ/apt_archive ./ Packages [840 B] Fetched 2563 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libreadline7 libsqlite3-0 libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common t1utils Suggested packages: libdata-dump-perl ca-certificates libhtml-template-perl libwww-perl binutils-multiarch libtext-template-perl readline-doc Recommended packages: gnupg libcgi-fast-perl libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libauthen-sasl-perl libunicode-utf8-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libreadline7 libsqlite3-0 libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common sbuild-build-depends-lintian-dummy:armel t1utils 0 upgraded, 47 newly installed, 0 to remove and 0 not upgraded. Need to get 6244 kB of archives. After this operation, 16.6 MB of additional disk space will be used. Get:1 copy:/<>/resolver-19tkPJ/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 5.6 [19.4 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 7.0-5 [70.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.62-1 [33.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.2-1 [49.4 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline7 amd64 7.0-5 [151 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.13-1 [512 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.27.2-1 [640 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.13-1 [867 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.34+b1 [71.2 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-3 [12.7 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-1 [89.9 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-3+b3 [105 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libcgi-pm-perl all 4.40-1 [222 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.21-1+b3 [13.6 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-accessor-perl all 0.51-1 [23.2 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.41-1+b1 [14.6 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.85-2+b1 [308 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.060-3 [207 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.18-1 [88.5 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.19-1 [372 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.25-4 [26.5 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.39-1 [74.5 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.72-1 [262 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.08-1.1+b5 [33.7 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-1 [101 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b4 [64.2 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libparse-debianchangelog-perl all 1.2.0-13 [59.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.1-1 [47.2 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.76+repack-1 [33.1 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2 [90.4 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.11.0 [1187 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6244 kB in 0s (29.6 MB/s) Selecting previously unselected package netbase. (Reading database ... 17958 files and directories currently installed.) Preparing to unpack .../00-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package readline-common. Preparing to unpack .../01-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) ... Selecting previously unselected package diffstat. Preparing to unpack .../02-diffstat_1.62-1_amd64.deb ... Unpacking diffstat (1.62-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../03-libassuan0_2.5.2-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.2-1) ... Selecting previously unselected package libreadline7:amd64. Preparing to unpack .../04-libreadline7_7.0-5_amd64.deb ... Unpacking libreadline7:amd64 (7.0-5) ... Selecting previously unselected package gpgconf. Preparing to unpack .../05-gpgconf_2.2.13-1_amd64.deb ... Unpacking gpgconf (2.2.13-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../06-libsqlite3-0_3.27.2-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.27.2-1) ... Selecting previously unselected package gpg. Preparing to unpack .../07-gpg_2.2.13-1_amd64.deb ... Unpacking gpg (2.2.13-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../08-libapt-pkg-perl_0.1.34+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.34+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../09-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../10-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../11-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../12-libhtml-parser-perl_3.72-3+b3_amd64.deb ... Unpacking libhtml-parser-perl (3.72-3+b3) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../13-libcgi-pm-perl_4.40-1_all.deb ... Unpacking libcgi-pm-perl (4.40-1) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../14-libsub-name-perl_0.21-1+b3_amd64.deb ... Unpacking libsub-name-perl (0.21-1+b3) ... Selecting previously unselected package libclass-accessor-perl. Preparing to unpack .../15-libclass-accessor-perl_0.51-1_all.deb ... Unpacking libclass-accessor-perl (0.51-1) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../16-libclone-perl_0.41-1+b1_amd64.deb ... Unpacking libclone-perl (0.41-1+b1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../17-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../18-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../19-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../20-libnet-ssleay-perl_1.85-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl (1.85-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../21-libio-socket-ssl-perl_2.060-3_all.deb ... Unpacking libio-socket-ssl-perl (2.060-3) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../22-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../23-libmailtools-perl_2.18-1_all.deb ... Unpacking libmailtools-perl (2.18-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../24-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../25-libnet-dns-perl_1.19-1_all.deb ... Unpacking libnet-dns-perl (1.19-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../26-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../27-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../28-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../29-libipc-system-simple-perl_1.25-4_all.deb ... Unpacking libipc-system-simple-perl (1.25-4) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../30-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../31-libfuture-perl_0.39-1_all.deb ... Unpacking libfuture-perl (0.39-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../32-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../33-libio-async-perl_0.72-1_all.deb ... Unpacking libio-async-perl (0.72-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../34-libio-pty-perl_1%3a1.08-1.1+b5_amd64.deb ... Unpacking libio-pty-perl (1:1.08-1.1+b5) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../35-libipc-run-perl_20180523.0-1_all.deb ... Unpacking libipc-run-perl (20180523.0-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../36-liblist-moreutils-perl_0.416-1+b4_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b4) ... Selecting previously unselected package libparse-debianchangelog-perl. Preparing to unpack .../37-libparse-debianchangelog-perl_1.2.0-13_all.deb ... Unpacking libparse-debianchangelog-perl (1.2.0-13) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../38-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../39-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../40-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../41-libyaml-0-2_0.2.1-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.1-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../42-libyaml-libyaml-perl_0.76+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.76+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../43-patchutils_0.3.4-2_amd64.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package t1utils. Preparing to unpack .../44-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../45-lintian_2.11.0_all.deb ... Unpacking lintian (2.11.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armel. Preparing to unpack .../46-sbuild-build-depends-lintian-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.34+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libio-pty-perl (1:1.08-1.1+b5) ... Setting up libclone-perl (0.41-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.1-1) ... Setting up libhtml-tagset-perl (3.20-3) ... Setting up libsqlite3-0:amd64 (3.27.2-1) ... Setting up libfuture-perl (0.39-1) ... Setting up libyaml-libyaml-perl (0.76+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.2-1) ... Setting up libio-async-perl (0.72-1) ... Setting up patchutils (0.3.4-2) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.25-4) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up diffstat (1.62-1) ... Setting up libipc-run-perl (20180523.0-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsub-name-perl (0.21-1+b3) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up netbase (5.6) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libclass-accessor-perl (0.51-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up readline-common (7.0-5) ... Setting up liburi-perl (1.76-1) ... Setting up libreadline7:amd64 (7.0-5) ... Setting up libnet-ssleay-perl (1.85-2+b1) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b4) ... Setting up libnet-dns-perl (1.19-1) ... Setting up libhtml-parser-perl (3.72-3+b3) ... Setting up gpgconf (2.2.13-1) ... Setting up libio-socket-ssl-perl (2.060-3) ... Setting up gpg (2.2.13-1) ... Setting up libcgi-pm-perl (4.40-1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmailtools-perl (2.18-1) ... Setting up libparse-debianchangelog-perl (1.2.0-13) ... Setting up libemail-valid-perl (1.202-1) ... Setting up lintian (2.11.0) ... Setting up sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Processing triggers for man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.28-8) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ wolfssl_3.15.3+dfsg-2_armel.changes: ------------------------------------ Format: 1.8 Date: Fri, 03 Aug 2018 20:32:42 -0700 Source: wolfssl Binary: libwolfssl-dev libwolfssl18 libwolfssl18-dbgsym Built-For-Profiles: cross nocheck Architecture: armel Version: 3.15.3+dfsg-2 Distribution: unstable Urgency: medium Maintainer: Felix Lechner Changed-By: Felix Lechner Description: libwolfssl-dev - Development files for the wolfSSL encryption library libwolfssl18 - wolfSSL encryption library Closes: 904710 904711 Changes: wolfssl (3.15.3+dfsg-2) unstable; urgency=medium . * Ship wolfssl/control.h (Closes: #904711) * Enabled TLS 1.3 (Closes: #904710) Checksums-Sha1: d9cdbc1eebcc49297e38354357504d1f712efd53 639968 libwolfssl-dev_3.15.3+dfsg-2_armel.deb e3406912c80f5e7e7445238ce75f40ffedd8efd5 1492336 libwolfssl18-dbgsym_3.15.3+dfsg-2_armel.deb 1723257185b5949a43044cc9028f66b819d0b4c2 408784 libwolfssl18_3.15.3+dfsg-2_armel.deb 78ae1fb5de0a2eb598626dd40de99d5aecc6c16d 4893 wolfssl_3.15.3+dfsg-2_armel.buildinfo Checksums-Sha256: f6327ae452a8f33b449c1ef17b36e53d4578456f906e236fd3c174b97795d607 639968 libwolfssl-dev_3.15.3+dfsg-2_armel.deb b2df199feba3d40612436b15070791b57165e48bcf4a0a71b174861c291f30b4 1492336 libwolfssl18-dbgsym_3.15.3+dfsg-2_armel.deb 0537be3bf3c5bd12278825f07e4c7185b7fd55a9e1a36c199f92852bcb993e02 408784 libwolfssl18_3.15.3+dfsg-2_armel.deb cfa97ce5fe4396b261f63e1975b17919b71dd3f26b100fb0c91192f38976edf6 4893 wolfssl_3.15.3+dfsg-2_armel.buildinfo Files: 5e94d190b8d637fb7621e967736b49a6 639968 libdevel optional libwolfssl-dev_3.15.3+dfsg-2_armel.deb 44710c9c1ccd943651ca93230c3a258f 1492336 debug optional libwolfssl18-dbgsym_3.15.3+dfsg-2_armel.deb 540879f4a9335f9e2e26169229d50d94 408784 libs optional libwolfssl18_3.15.3+dfsg-2_armel.deb d2230609788e262c7913b243350ad6fe 4893 libs optional wolfssl_3.15.3+dfsg-2_armel.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: wolfssl Binary: libwolfssl18 libwolfssl-dev Architecture: armel Version: 3.15.3+dfsg-2 Checksums-Md5: 5e94d190b8d637fb7621e967736b49a6 639968 libwolfssl-dev_3.15.3+dfsg-2_armel.deb 44710c9c1ccd943651ca93230c3a258f 1492336 libwolfssl18-dbgsym_3.15.3+dfsg-2_armel.deb 540879f4a9335f9e2e26169229d50d94 408784 libwolfssl18_3.15.3+dfsg-2_armel.deb Checksums-Sha1: d9cdbc1eebcc49297e38354357504d1f712efd53 639968 libwolfssl-dev_3.15.3+dfsg-2_armel.deb e3406912c80f5e7e7445238ce75f40ffedd8efd5 1492336 libwolfssl18-dbgsym_3.15.3+dfsg-2_armel.deb 1723257185b5949a43044cc9028f66b819d0b4c2 408784 libwolfssl18_3.15.3+dfsg-2_armel.deb Checksums-Sha256: f6327ae452a8f33b449c1ef17b36e53d4578456f906e236fd3c174b97795d607 639968 libwolfssl-dev_3.15.3+dfsg-2_armel.deb b2df199feba3d40612436b15070791b57165e48bcf4a0a71b174861c291f30b4 1492336 libwolfssl18-dbgsym_3.15.3+dfsg-2_armel.deb 0537be3bf3c5bd12278825f07e4c7185b7fd55a9e1a36c199f92852bcb993e02 408784 libwolfssl18_3.15.3+dfsg-2_armel.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Tue, 19 Mar 2019 21:29:30 +0000 Build-Path: /<>/wolfssl-3.15.3+dfsg Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-9), autotools-dev (= 20180224.1), base-files (= 10.1), base-passwd (= 3.5.46), bash (= 5.0-2), binutils (= 2.31.1-15), binutils-common (= 2.31.1-15), binutils-x86-64-linux-gnu (= 2.31.1-15), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.33.1-0.1), build-essential (= 12.6), bzip2 (= 1.0.6-9), coreutils (= 8.30-3), cpp (= 4:8.3.0-1), cpp-8 (= 8.3.0-3), dash (= 0.5.10.2-5), debconf (= 1.5.71), debhelper (= 12.1.1), debianutils (= 4.8.6.1), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.1.2-1), diffutils (= 1:3.7-2), dpkg (= 1.19.5), dpkg-dev (= 1.19.5), dwz (= 0.12-3), fdisk (= 2.33.1-0.1), file (= 1:5.35-4), findutils (= 4.6.0+git+20190209-2), g++ (= 4:8.3.0-1), g++-8 (= 8.3.0-3), gcc (= 4:8.3.0-1), gcc-8 (= 8.3.0-3), gcc-8-base (= 8.3.0-3), gettext (= 0.19.8.1-9), gettext-base (= 0.19.8.1-9), grep (= 3.3-1), groff-base (= 1.22.4-3), gzip (= 1.9-3), hostname (= 3.21), init-system-helpers (= 1.56+nmu1), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-4), libarchive-zip-perl (= 1.64-1), libasan5 (= 8.3.0-3), libatomic1 (= 8.3.0-3), libattr1 (= 1:2.4.48-4), libaudit-common (= 1:2.8.4-2), libaudit1 (= 1:2.8.4-2), libbinutils (= 2.31.1-15), libblkid1 (= 2.33.1-0.1), libbsd0 (= 0.9.1-2), libbz2-1.0 (= 1.0.6-9), libc-bin (= 2.28-8), libc-dev-bin (= 2.28-8), libc6 (= 2.28-8), libc6-dev (= 2.28-8), libcap-ng0 (= 0.7.9-2), libcc1-0 (= 8.3.0-3), libcroco3 (= 0.6.12-3), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.248), libdpkg-perl (= 1.19.5), libelf1 (= 0.176-1), libfdisk1 (= 2.33.1-0.1), libffi6 (= 3.2.1-9), libfile-stripnondeterminism-perl (= 1.1.2-1), libgcc-8-dev (= 8.3.0-3), libgcc1 (= 1:8.3.0-3), libgcrypt20 (= 1.8.4-5), libgdbm-compat4 (= 1.18.1-4), libgdbm6 (= 1.18.1-4), libglib2.0-0 (= 2.58.3-1), libgmp10 (= 2:6.1.2+dfsg-4), libgomp1 (= 8.3.0-3), libgpg-error0 (= 1.35-1), libicu63 (= 63.1-6), libisl19 (= 0.20-2), libitm1 (= 8.3.0-3), liblsan0 (= 8.3.0-3), liblz4-1 (= 1.8.3-1), liblzma5 (= 5.2.4-1), libmagic-mgc (= 1:5.35-4), libmagic1 (= 1:5.35-4), libmount1 (= 2.33.1-0.1), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1), libmpx2 (= 8.3.0-3), libncurses6 (= 6.1+20181013-2), libncursesw6 (= 6.1+20181013-2), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcap0.8 (= 1.8.1-6), libpcap0.8-dev (= 1.8.1-6), libpcre3 (= 2:8.39-12), libperl5.28 (= 5.28.1-5), libpipeline1 (= 1.5.1-2), libquadmath0 (= 8.3.0-3), libseccomp2 (= 2.3.3-4), libselinux1 (= 2.8-1+b1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.33.1-0.1), libssl1.1 (= 1.1.1b-1), libstdc++-8-dev (= 8.3.0-3), libstdc++6 (= 8.3.0-3), libsystemd0 (= 241-2), libtinfo6 (= 6.1+20181013-2), libtool (= 2.4.6-10), libtsan0 (= 8.3.0-3), libubsan1 (= 8.3.0-3), libuchardet0 (= 0.0.6-3), libudev1 (= 241-2), libunistring2 (= 0.9.10-1), libuuid1 (= 2.33.1-0.1), libxml2 (= 2.9.4+dfsg1-7+b3), linux-libc-dev (= 4.19.28-2), login (= 1:4.5-1.1), m4 (= 1.4.18-2), make (= 4.2.1-1.2), man-db (= 2.8.5-2), mawk (= 1.3.3-17+b3), ncurses-base (= 6.1+20181013-2), ncurses-bin (= 6.1+20181013-2), openssl (= 1.1.1b-1), patch (= 2.7.6-3), perl (= 5.28.1-5), perl-base (= 5.28.1-5), perl-modules-5.28 (= 5.28.1-5), po-debconf (= 1.0.21), sed (= 4.7-1), sensible-utils (= 0.0.12), sysvinit-utils (= 2.93-8), tar (= 1.30+dfsg-5), util-linux (= 2.33.1-0.1), xz-utils (= 5.2.4-1), zlib1g (= 1:1.2.11.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="POSIX" SOURCE_DATE_EPOCH="1533353562" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libwolfssl-dev_3.15.3+dfsg-2_armel.deb -------------------------------------- new Debian package, version 2.0. size 639968 bytes: control archive=6372 bytes. 1015 bytes, 26 lines control 16939 bytes, 233 lines md5sums Package: libwolfssl-dev Source: wolfssl Version: 3.15.3+dfsg-2 Architecture: armel Maintainer: Felix Lechner Installed-Size: 2501 Depends: libwolfssl18 (= 3.15.3+dfsg-2) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.wolfssl.com/products/wolfssl/ Description: Development files for the wolfSSL encryption library wolfSSL is a small, portable, embedded SSL/TLS programming library targeted for use by embedded systems developers. It was formerly known as CyaSSL. . It is an open source, dual licensed implementation of SSL/TLS (SSL 3.0, TLS 1.0, 1.1, 1.2, DTLS 1.0 and 1.2) written in the C language. wolfSSL includes both a client and server implementation, progressive cipher support, key and certificate generation, OCSP and CRL, access to the underlying cryptography modules, and more. . wolfSSL also includes an OpenSSL compatibility interface with the most commonly used OpenSSL functions. . This package contains the development files. drwxr-xr-x root/root 0 2018-08-04 03:32 ./ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/include/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/include/cyassl/ -rw-r--r-- root/root 841 2018-08-04 03:32 ./usr/include/cyassl/callbacks.h -rw-r--r-- root/root 231 2018-08-04 03:32 ./usr/include/cyassl/certs_test.h -rw-r--r-- root/root 829 2018-08-04 03:32 ./usr/include/cyassl/crl.h drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/ -rw-r--r-- root/root 1905 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/aes.h -rw-r--r-- root/root 1148 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/arc4.h -rw-r--r-- root/root 1347 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/asn.h -rw-r--r-- root/root 2276 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/asn_public.h -rw-r--r-- root/root 1516 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/blake2-impl.h -rw-r--r-- root/root 1512 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/blake2-int.h -rw-r--r-- root/root 1367 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/blake2.h -rw-r--r-- root/root 1336 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/camellia.h -rw-r--r-- root/root 1139 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/chacha.h -rw-r--r-- root/root 938 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/coding.h -rw-r--r-- root/root 1083 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/compress.h -rw-r--r-- root/root 1587 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/des3.h -rw-r--r-- root/root 1271 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/dh.h -rw-r--r-- root/root 959 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/dsa.h -rw-r--r-- root/root 2391 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/ecc.h -rw-r--r-- root/root 1096 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/error-crypt.h -rw-r--r-- root/root 1636 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/fips_test.h -rw-r--r-- root/root 1125 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/hc128.h -rw-r--r-- root/root 1303 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/hmac.h -rw-r--r-- root/root 1062 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/integer.h -rw-r--r-- root/root 1258 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/logging.h -rw-r--r-- root/root 1192 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/md2.h -rw-r--r-- root/root 1051 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/md4.h -rw-r--r-- root/root 1338 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/md5.h -rw-r--r-- root/root 1313 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/memory.h -rw-r--r-- root/root 928 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/misc.h -rw-r--r-- root/root 852 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/mpi_class.h -rw-r--r-- root/root 900 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/mpi_superclass.h -rw-r--r-- root/root 1774 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/pkcs7.h -rw-r--r-- root/root 1162 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/poly1305.h -rw-r--r-- root/root 1134 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/pwdbased.h -rw-r--r-- root/root 1131 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/rabbit.h -rw-r--r-- root/root 1291 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/random.h -rw-r--r-- root/root 1128 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/ripemd.h -rw-r--r-- root/root 1881 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/rsa.h -rw-r--r-- root/root 17730 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/settings.h -rw-r--r-- root/root 2149 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/settings_comp.h -rw-r--r-- root/root 1078 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/sha.h -rw-r--r-- root/root 1361 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/sha256.h -rw-r--r-- root/root 1321 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/sha512.h -rw-r--r-- root/root 1147 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/tfm.h -rw-r--r-- root/root 1265 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/types.h -rw-r--r-- root/root 2319 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/visibility.h -rw-r--r-- root/root 1007 2018-08-04 03:32 ./usr/include/cyassl/ctaocrypt/wc_port.h -rw-r--r-- root/root 841 2018-08-04 03:32 ./usr/include/cyassl/error-ssl.h -rw-r--r-- root/root 831 2018-08-04 03:32 ./usr/include/cyassl/ocsp.h drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/include/cyassl/openssl/ -rw-r--r-- root/root 60 2018-08-04 03:32 ./usr/include/cyassl/openssl/asn1.h -rw-r--r-- root/root 59 2018-08-04 03:32 ./usr/include/cyassl/openssl/bio.h -rw-r--r-- root/root 56 2018-08-04 03:32 ./usr/include/cyassl/openssl/bn.h -rw-r--r-- root/root 60 2018-08-04 03:32 ./usr/include/cyassl/openssl/conf.h -rw-r--r-- root/root 65 2018-08-04 03:32 ./usr/include/cyassl/openssl/crypto.h -rw-r--r-- root/root 901 2018-08-04 03:32 ./usr/include/cyassl/openssl/des.h -rw-r--r-- root/root 57 2018-08-04 03:32 ./usr/include/cyassl/openssl/dh.h -rw-r--r-- root/root 250 2018-08-04 03:32 ./usr/include/cyassl/openssl/dsa.h -rw-r--r-- root/root 56 2018-08-04 03:32 ./usr/include/cyassl/openssl/ec.h -rw-r--r-- root/root 55 2018-08-04 03:32 ./usr/include/cyassl/openssl/ec25519.h -rw-r--r-- root/root 60 2018-08-04 03:32 ./usr/include/cyassl/openssl/ecdh.h -rw-r--r-- root/root 61 2018-08-04 03:32 ./usr/include/cyassl/openssl/ecdsa.h -rw-r--r-- root/root 55 2018-08-04 03:32 ./usr/include/cyassl/openssl/ed25519.h -rw-r--r-- root/root 66 2018-08-04 03:32 ./usr/include/cyassl/openssl/engine.h -rw-r--r-- root/root 58 2018-08-04 03:32 ./usr/include/cyassl/openssl/err.h -rw-r--r-- root/root 1364 2018-08-04 03:32 ./usr/include/cyassl/openssl/evp.h -rw-r--r-- root/root 905 2018-08-04 03:32 ./usr/include/cyassl/openssl/hmac.h -rw-r--r-- root/root 61 2018-08-04 03:32 ./usr/include/cyassl/openssl/lhash.h -rw-r--r-- root/root 58 2018-08-04 03:32 ./usr/include/cyassl/openssl/md4.h -rw-r--r-- root/root 60 2018-08-04 03:32 ./usr/include/cyassl/openssl/md5.h -rw-r--r-- root/root 60 2018-08-04 03:32 ./usr/include/cyassl/openssl/ocsp.h -rw-r--r-- root/root 74 2018-08-04 03:32 ./usr/include/cyassl/openssl/opensslconf.h -rw-r--r-- root/root 70 2018-08-04 03:32 ./usr/include/cyassl/openssl/opensslv.h -rw-r--r-- root/root 68 2018-08-04 03:32 ./usr/include/cyassl/openssl/ossl_typ.h -rw-r--r-- root/root 58 2018-08-04 03:32 ./usr/include/cyassl/openssl/pem.h -rw-r--r-- root/root 64 2018-08-04 03:32 ./usr/include/cyassl/openssl/pkcs12.h -rw-r--r-- root/root 59 2018-08-04 03:32 ./usr/include/cyassl/openssl/rand.h -rw-r--r-- root/root 64 2018-08-04 03:32 ./usr/include/cyassl/openssl/ripemd.h -rw-r--r-- root/root 249 2018-08-04 03:32 ./usr/include/cyassl/openssl/rsa.h -rw-r--r-- root/root 58 2018-08-04 03:32 ./usr/include/cyassl/openssl/sha.h -rw-r--r-- root/root 977 2018-08-04 03:32 ./usr/include/cyassl/openssl/ssl.h -rw-r--r-- root/root 63 2018-08-04 03:32 ./usr/include/cyassl/openssl/ssl23.h -rw-r--r-- root/root 62 2018-08-04 03:32 ./usr/include/cyassl/openssl/stack.h -rw-r--r-- root/root 56 2018-08-04 03:32 ./usr/include/cyassl/openssl/ui.h -rw-r--r-- root/root 59 2018-08-04 03:32 ./usr/include/cyassl/openssl/x509.h -rw-r--r-- root/root 64 2018-08-04 03:32 ./usr/include/cyassl/openssl/x509v3.h -rw-r--r-- root/root 7282 2018-08-04 03:32 ./usr/include/cyassl/options.h -rw-r--r-- root/root 837 2018-08-04 03:32 ./usr/include/cyassl/sniffer.h -rw-r--r-- root/root 849 2018-08-04 03:32 ./usr/include/cyassl/sniffer_error.h -rw-r--r-- root/root 34936 2018-08-04 03:32 ./usr/include/cyassl/ssl.h -rw-r--r-- root/root 40 2018-08-04 03:32 ./usr/include/cyassl/test.h -rw-r--r-- root/root 958 2018-08-04 03:32 ./usr/include/cyassl/version.h drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/include/wolfssl/ -rw-r--r-- root/root 2750 2018-08-04 03:32 ./usr/include/wolfssl/callbacks.h -rw-r--r-- root/root 146863 2018-08-04 03:32 ./usr/include/wolfssl/certs_test.h -rw-r--r-- root/root 1417 2018-08-04 03:32 ./usr/include/wolfssl/crl.h -rw-r--r-- root/root 11303 2018-08-04 03:32 ./usr/include/wolfssl/error-ssl.h -rw-r--r-- root/root 3856 2018-08-04 03:32 ./usr/include/wolfssl/ocsp.h drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ -rw-r--r-- root/root 3138 2018-08-04 03:32 ./usr/include/wolfssl/openssl/aes.h -rw-r--r-- root/root 2299 2018-08-04 03:32 ./usr/include/wolfssl/openssl/asn1.h -rw-r--r-- root/root 1601 2018-08-04 03:32 ./usr/include/wolfssl/openssl/bio.h -rw-r--r-- root/root 6861 2018-08-04 03:32 ./usr/include/wolfssl/openssl/bn.h -rw-r--r-- root/root 1437 2018-08-04 03:32 ./usr/include/wolfssl/openssl/buffer.h -rw-r--r-- root/root 26 2018-08-04 03:32 ./usr/include/wolfssl/openssl/conf.h -rw-r--r-- root/root 2430 2018-08-04 03:32 ./usr/include/wolfssl/openssl/crypto.h -rw-r--r-- root/root 4284 2018-08-04 03:32 ./usr/include/wolfssl/openssl/des.h -rw-r--r-- root/root 2422 2018-08-04 03:32 ./usr/include/wolfssl/openssl/dh.h -rw-r--r-- root/root 2896 2018-08-04 03:32 ./usr/include/wolfssl/openssl/dsa.h -rw-r--r-- root/root 8069 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ec.h -rw-r--r-- root/root 1398 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ec25519.h -rw-r--r-- root/root 1586 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ecdh.h -rw-r--r-- root/root 2104 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ecdsa.h -rw-r--r-- root/root 1605 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ed25519.h -rw-r--r-- root/root 140 2018-08-04 03:32 ./usr/include/wolfssl/openssl/engine.h -rw-r--r-- root/root 1064 2018-08-04 03:32 ./usr/include/wolfssl/openssl/err.h -rw-r--r-- root/root 24768 2018-08-04 03:32 ./usr/include/wolfssl/openssl/evp.h -rw-r--r-- root/root 2975 2018-08-04 03:32 ./usr/include/wolfssl/openssl/hmac.h -rw-r--r-- root/root 27 2018-08-04 03:32 ./usr/include/wolfssl/openssl/lhash.h -rw-r--r-- root/root 1586 2018-08-04 03:32 ./usr/include/wolfssl/openssl/md4.h -rw-r--r-- root/root 1953 2018-08-04 03:32 ./usr/include/wolfssl/openssl/md5.h -rw-r--r-- root/root 1433 2018-08-04 03:32 ./usr/include/wolfssl/openssl/objects.h -rw-r--r-- root/root 2439 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ocsp.h -rw-r--r-- root/root 95 2018-08-04 03:32 ./usr/include/wolfssl/openssl/opensslconf.h -rw-r--r-- root/root 1363 2018-08-04 03:32 ./usr/include/wolfssl/openssl/opensslv.h -rw-r--r-- root/root 30 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ossl_typ.h -rw-r--r-- root/root 7068 2018-08-04 03:32 ./usr/include/wolfssl/openssl/pem.h -rw-r--r-- root/root 1625 2018-08-04 03:32 ./usr/include/wolfssl/openssl/pkcs12.h -rw-r--r-- root/root 964 2018-08-04 03:32 ./usr/include/wolfssl/openssl/rand.h -rw-r--r-- root/root 1780 2018-08-04 03:32 ./usr/include/wolfssl/openssl/rc4.h -rw-r--r-- root/root 1625 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ripemd.h -rw-r--r-- root/root 4377 2018-08-04 03:32 ./usr/include/wolfssl/openssl/rsa.h -rw-r--r-- root/root 5875 2018-08-04 03:32 ./usr/include/wolfssl/openssl/sha.h -rw-r--r-- root/root 41147 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ssl.h -rw-r--r-- root/root 26 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ssl23.h -rw-r--r-- root/root 27 2018-08-04 03:32 ./usr/include/wolfssl/openssl/stack.h -rw-r--r-- root/root 24 2018-08-04 03:32 ./usr/include/wolfssl/openssl/ui.h -rw-r--r-- root/root 59 2018-08-04 03:32 ./usr/include/wolfssl/openssl/x509.h -rw-r--r-- root/root 28 2018-08-04 03:32 ./usr/include/wolfssl/openssl/x509v3.h -rw-r--r-- root/root 7232 2018-08-04 03:32 ./usr/include/wolfssl/options.h -rw-r--r-- root/root 3115 2018-08-04 03:32 ./usr/include/wolfssl/sniffer.h -rw-r--r-- root/root 3575 2018-08-04 03:32 ./usr/include/wolfssl/sniffer_error.h -rw-r--r-- root/root 124681 2018-08-04 03:32 ./usr/include/wolfssl/ssl.h -rw-r--r-- root/root 76890 2018-08-04 03:32 ./usr/include/wolfssl/test.h -rw-r--r-- root/root 1061 2018-08-04 03:32 ./usr/include/wolfssl/version.h drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/ -rw-r--r-- root/root 9305 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/aes.h -rw-r--r-- root/root 1703 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/arc4.h -rw-r--r-- root/root 35994 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/asn.h -rw-r--r-- root/root 15943 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/asn_public.h -rw-r--r-- root/root 3995 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/blake2-impl.h -rw-r--r-- root/root 5808 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/blake2-int.h -rw-r--r-- root/root 1955 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/blake2.h -rw-r--r-- root/root 3751 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/camellia.h -rw-r--r-- root/root 2246 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/chacha.h -rw-r--r-- root/root 2928 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/chacha20_poly1305.h -rw-r--r-- root/root 2104 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/cmac.h -rw-r--r-- root/root 2673 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/coding.h -rw-r--r-- root/root 1297 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/compress.h -rw-r--r-- root/root 1826 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/cpuid.h -rw-r--r-- root/root 3188 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/cryptodev.h -rw-r--r-- root/root 5022 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/curve25519.h -rw-r--r-- root/root 4062 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/des3.h -rw-r--r-- root/root 3236 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/dh.h -rw-r--r-- root/root 3099 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/dsa.h -rw-r--r-- root/root 19116 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/ecc.h -rw-r--r-- root/root 4159 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/ed25519.h -rw-r--r-- root/root 11544 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/error-crypt.h -rw-r--r-- root/root 7270 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/fe_operations.h -rw-r--r-- root/root 1636 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/fips_test.h -rw-r--r-- root/root 2859 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/ge_operations.h -rw-r--r-- root/root 5046 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/hash.h -rw-r--r-- root/root 1785 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/hc128.h -rw-r--r-- root/root 4698 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/hmac.h -rw-r--r-- root/root 2470 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/idea.h -rw-r--r-- root/root 13434 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/integer.h -rw-r--r-- root/root 5694 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/logging.h -rw-r--r-- root/root 1657 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/md2.h -rw-r--r-- root/root 1674 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/md4.h -rw-r--r-- root/root 3196 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/md5.h -rw-r--r-- root/root 7334 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/mem_track.h -rw-r--r-- root/root 8555 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/memory.h -rw-r--r-- root/root 2825 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/misc.h -rw-r--r-- root/root 21714 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/mpi_class.h -rw-r--r-- root/root 3003 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/mpi_superclass.h -rw-r--r-- root/root 2200 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/pkcs12.h -rw-r--r-- root/root 6774 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/pkcs7.h -rw-r--r-- root/root 2908 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/poly1305.h -rw-r--r-- root/root 2540 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/pwdbased.h -rw-r--r-- root/root 1722 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/rabbit.h -rw-r--r-- root/root 5174 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/random.h -rw-r--r-- root/root 1761 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/ripemd.h -rw-r--r-- root/root 9981 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/rsa.h -rw-r--r-- root/root 48860 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/settings.h -rw-r--r-- root/root 3664 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/sha.h -rw-r--r-- root/root 5361 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/sha256.h -rw-r--r-- root/root 4381 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/sha3.h -rw-r--r-- root/root 4853 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/sha512.h -rw-r--r-- root/root 2375 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/signature.h -rw-r--r-- root/root 10868 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/srp.h -rw-r--r-- root/root 21707 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/tfm.h -rw-r--r-- root/root 25830 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/types.h -rw-r--r-- root/root 2428 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/visibility.h -rw-r--r-- root/root 3530 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/wc_encrypt.h -rw-r--r-- root/root 16560 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/wc_port.h -rw-r--r-- root/root 3839 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/wolfevent.h -rw-r--r-- root/root 2329 2018-08-04 03:32 ./usr/include/wolfssl/wolfcrypt/wolfmath.h -rw-r--r-- root/root 16057 2018-08-04 03:32 ./usr/include/wolfssl/wolfio.h drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/lib/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/lib/arm-linux-gnueabi/ -rw-r--r-- root/root 1184056 2018-08-04 03:32 ./usr/lib/arm-linux-gnueabi/libwolfssl.a lrwxrwxrwx root/root 0 2018-08-04 03:32 ./usr/lib/arm-linux-gnueabi/libwolfssl.so -> libwolfssl.so.18.0.0 drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/lib/arm-linux-gnueabi/pkgconfig/ -rw-r--r-- root/root 217 2018-08-04 03:32 ./usr/lib/arm-linux-gnueabi/pkgconfig/wolfssl.pc drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl-dev/ -rw-r--r-- root/root 2823 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/README.gz -rw-r--r-- root/root 93 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/README.txt -rw-r--r-- root/root 2283 2018-08-04 03:32 ./usr/share/doc/libwolfssl-dev/changelog.Debian.gz -rw-r--r-- root/root 27384 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/changelog.gz -rw-r--r-- root/root 6653 2018-07-12 19:51 ./usr/share/doc/libwolfssl-dev/copyright drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl-dev/examples/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl-dev/examples/benchmark/ -rw-r--r-- root/root 558 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/benchmark/include.am -rw-r--r-- root/root 7941 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/benchmark/tls_bench.c.gz -rw-r--r-- root/root 930 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/benchmark/tls_bench.h drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl-dev/examples/client/ -rw-r--r-- root/root 16260 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/client/client.c.gz -rw-r--r-- root/root 946 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/client/client.h -rw-r--r-- root/root 648 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/client/include.am drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl-dev/examples/echoclient/ -rw-r--r-- root/root 3087 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/echoclient/echoclient.c.gz -rw-r--r-- root/root 941 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/echoclient/echoclient.h -rw-r--r-- root/root 784 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/echoclient/include.am -rw-r--r-- root/root 6 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/echoclient/quit drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl-dev/examples/echoserver/ -rw-r--r-- root/root 4451 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/echoserver/echoserver.c.gz -rw-r--r-- root/root 966 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/echoserver/echoserver.h -rw-r--r-- root/root 783 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/echoserver/include.am -rw-r--r-- root/root 287 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/include.am drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl-dev/examples/sctp/ -rw-r--r-- root/root 1419 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/sctp/include.am -rw-r--r-- root/root 3258 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/sctp/sctp-client-dtls.c -rw-r--r-- root/root 1678 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/sctp/sctp-client.c -rw-r--r-- root/root 3231 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/sctp/sctp-server-dtls.c -rw-r--r-- root/root 1797 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/sctp/sctp-server.c drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl-dev/examples/server/ -rw-r--r-- root/root 688 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/server/include.am -rw-r--r-- root/root 12847 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/server/server.c.gz -rw-r--r-- root/root 1222 2018-06-22 01:00 ./usr/share/doc/libwolfssl-dev/examples/server/server.h libwolfssl18-dbgsym_3.15.3+dfsg-2_armel.deb ------------------------------------------- new Debian package, version 2.0. size 1492336 bytes: control archive=544 bytes. 385 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libwolfssl18-dbgsym Source: wolfssl Version: 3.15.3+dfsg-2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Felix Lechner Installed-Size: 1581 Depends: libwolfssl18 (= 3.15.3+dfsg-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libwolfssl18 Build-Ids: 239f55908b5d1cee0e901e2b947214d11b8a7fb5 drwxr-xr-x root/root 0 2018-08-04 03:32 ./ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/lib/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/lib/debug/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/lib/debug/.build-id/23/ -rw-r--r-- root/root 1608316 2018-08-04 03:32 ./usr/lib/debug/.build-id/23/9f55908b5d1cee0e901e2b947214d11b8a7fb5.debug drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/ lrwxrwxrwx root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl18-dbgsym -> libwolfssl18 libwolfssl18_3.15.3+dfsg-2_armel.deb ------------------------------------ new Debian package, version 2.0. size 408784 bytes: control archive=9320 bytes. 918 bytes, 24 lines control 307 bytes, 4 lines md5sums 27 bytes, 1 lines shlibs 61801 bytes, 1738 lines symbols 67 bytes, 2 lines triggers Package: libwolfssl18 Source: wolfssl Version: 3.15.3+dfsg-2 Architecture: armel Maintainer: Felix Lechner Installed-Size: 991 Depends: libc6 (>= 2.28) Section: libs Priority: optional Multi-Arch: same Homepage: https://www.wolfssl.com/products/wolfssl/ Description: wolfSSL encryption library wolfSSL is a small, portable, embedded SSL/TLS programming library targeted for use by embedded systems developers. It was formerly known as CyaSSL. . It is an open source, dual licensed implementation of SSL/TLS (SSL 3.0, TLS 1.0, 1.1, 1.2, DTLS 1.0 and 1.2) written in the C language. wolfSSL includes both a client and server implementation, progressive cipher support, key and certificate generation, OCSP and CRL, access to the underlying cryptography modules, and more. . wolfSSL also includes an OpenSSL compatibility interface with the most commonly used OpenSSL functions. drwxr-xr-x root/root 0 2018-08-04 03:32 ./ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/lib/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/lib/arm-linux-gnueabi/ lrwxrwxrwx root/root 0 2018-08-04 03:32 ./usr/lib/arm-linux-gnueabi/libwolfssl.so.18 -> libwolfssl.so.18.0.0 -rw-r--r-- root/root 902772 2018-08-04 03:32 ./usr/lib/arm-linux-gnueabi/libwolfssl.so.18.0.0 drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-08-04 03:32 ./usr/share/doc/libwolfssl18/ -rw-r--r-- root/root 2283 2018-08-04 03:32 ./usr/share/doc/libwolfssl18/changelog.Debian.gz -rw-r--r-- root/root 27384 2018-06-22 01:00 ./usr/share/doc/libwolfssl18/changelog.gz -rw-r--r-- root/root 6653 2018-07-12 19:51 ./usr/share/doc/libwolfssl18/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 73912 Build-Time: 48 Distribution: unstable Foreign Architectures: armel Host Architecture: armel Install-Time: 21 Job: wolfssl_3.15.3+dfsg-2 Lintian: pass Machine Architecture: amd64 Package: wolfssl Package-Time: 79 Source-Version: 3.15.3+dfsg-2 Space: 73912 Status: successful Version: 3.15.3+dfsg-2 -------------------------------------------------------------------------------- Finished at 2019-03-19T21:29:31Z Build needed 00:01:19, 73912k disk space